US20150055776A1 - Method and System for High Throughput Blockwise Independent Encryption/Decryption - Google Patents

Method and System for High Throughput Blockwise Independent Encryption/Decryption Download PDF

Info

Publication number
US20150055776A1
US20150055776A1 US14/279,856 US201414279856A US2015055776A1 US 20150055776 A1 US20150055776 A1 US 20150055776A1 US 201414279856 A US201414279856 A US 201414279856A US 2015055776 A1 US2015055776 A1 US 2015055776A1
Authority
US
United States
Prior art keywords
data
block
circuit
encryption
data blocks
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US14/279,856
Other versions
US8983063B1 (en
Inventor
David E. Taylor
Ronald S. Indeck
Jason R. White
Roger D. Chamberlain
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
IP Reservoir LLC
Original Assignee
IP Reservoir LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by IP Reservoir LLC filed Critical IP Reservoir LLC
Priority to US14/279,856 priority Critical patent/US8983063B1/en
Assigned to EXEGY INCORPORATED reassignment EXEGY INCORPORATED ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: INDECK, RONALD S., CHAMBERLAIN, ROGER D., TAYLOR, DAVID E., WHITE, JASON R.
Assigned to IP RESERVOIR, LLC reassignment IP RESERVOIR, LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: EXEGY INCORPORATED
Publication of US20150055776A1 publication Critical patent/US20150055776A1/en
Application granted granted Critical
Publication of US8983063B1 publication Critical patent/US8983063B1/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0637Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • H04L9/0656Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher
    • H04L9/0662Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher with particular pseudorandom sequence generator
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • H04L2209/125Parallelization or pipelining, e.g. for accelerating processing of cryptographic operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/24Key scheduling, i.e. generating round keys or sub-keys for block encryption

Definitions

  • the present invention relates to improved techniques for encrypting and decrypting data.
  • Effective encryption/decryption is needed to preserve the integrity of the subject data.
  • Efficient encryption/decryption is needed to prevent the act of encrypting/decrypting the subject data from becoming an overwhelming burden on the party that maintains the subject data.
  • a number of data encryption/decryption techniques are known in the art. Many of these encryption techniques utilize a block cipher (see, e.g., block cipher 100 in FIG. 1 ).
  • a block cipher is a cryptographic mechanism that operates on fixed length blocks of plaintext and produces fixed length blocks of ciphertext (see, e.g., blocks 108 , 110 and 112 in FIG. 1 ).
  • Plaintext refers to data needing encryption and ciphertext refers to data that has been encrypted.
  • a block cipher encrypts each plaintext block using a key as per well-known key-based encryption algorithms (see, e.g., key 114 in FIG. 1 ). The key is typically (but need not be) the same size as the plaintext block.
  • Block ciphers 100 can operate on data blocks of varying sizes, with typical data block sizes ranging between 64 bits and 512 bits.
  • AES Advanced Encryption Standard
  • Encrypting large segments of plaintext requires a mode of encryption operation that defines the flow of a sequence of plaintext data blocks through one or more block ciphers.
  • decrypting large segments of ciphertext requires a mode of decryption operation that defines the flow of a sequence of ciphertext data blocks through one or more block ciphers.
  • the electronic codebook (ECB) mode of encryption/decryption is commonly used due to its simplicity and high data throughput.
  • Examples of the ECB mode of encryption/decryption are shown in FIG. 1 .
  • a data segment needing encryption is divided into a plurality of data blocks, each data block comprising a plurality of data bits (see data blocks 102 , 104 and 106 in FIG. 1 ).
  • Each block cipher 100 then encrypts each data block independently using key 114 .
  • plaintext data block 102 is encrypted by the block cipher 100 using key 114 to produce ciphertext data block 108 .
  • plaintext data block 104 is encrypted by the block cipher 100 using key 114 to produce ciphertext data block 110 .
  • plaintext data block 106 is encrypted by the block cipher 100 using key 114 to produce ciphertext data block 112 .
  • these steps can then be repeated to reconstruct the original plaintext data blocks 102 , 104 , and 106 . It is worth noting that the same block cipher 100 can be used to both encrypt and decrypt data using a key.
  • ECB With ECB, the lack of sequential blockwise dependency in the encryption/decryption (i.e., feedback loops where the encryption of a given plaintext block depends on the result of encryption of a previous plaintext data block) allows implementations of the ECB mode to achieve high data throughput via pipelining and parallel processing techniques. While ECB exhibits these favorable performance characteristics, the security of ECB's encryption is susceptible to penetration because of the propagation of inter-segment and intra-segment uniformity in the plaintext to the ciphertext blocks.
  • a 256 bit segment of plaintext containing all zeros that is to be encrypted with a 64 bit block cipher using ECB will be broken down into 4 64-bit blocks of plaintext, each 64-bit plaintext block containing all zeros.
  • ECB When operating on these plaintext blocks, ECB will produce a segment of ciphertext containing four identical blocks. This is an example of intra-segment uniformity.
  • another such 256-bit all zero segment is encrypted by ECB using the same key, then both of the resulting ciphertext segments will be identical. This is an example of inter-segment uniformity.
  • CBC cipher block chaining
  • FIG. 2 An example of the CBC mode of encryption/decryption is shown in FIG. 2 .
  • the CBC mode combines the most recent ciphertext output from the block cipher with the next input block of plaintext.
  • the first plaintext block to be encrypted is combined with an initialization vector that is a bit string whose bits have random values, thereby providing the CBC mode with inter-segment randomness.
  • the first plaintext data block 102 is combined with a random initialization vector (IV) 200 using a reversible combinatorial operation 210 , to thereby create a block-vector combination.
  • This block-vector combination is then encrypted by block cipher 100 using key 114 to thereby generate ciphertext block 202 .
  • the ciphertext block 202 is fed back to be combined with the second plaintext block 104 via XOR operation 210 .
  • the bit vectors that are used for the reversible combinatorial operations with the plaintext data blocks that follow the first plaintext data block are bit vectors that are dependent upon the encryption operation(s) performed on each previously encrypted plaintext data block.
  • the reversible combinatorial operation 210 is an XOR operation performed between the bits of the vector 200 and the block 102 .
  • the truth table for an XOR operation between bits X and Y to produce output Z is as follows:
  • the XOR operation is reversible in that either of the inputs X or Y can be reconstructed by performing an XOR operation between Z and the other of the inputs X or Y. That is, if one XORs X with Y, the result will be Z. If one thereafter XORs Z with Y, then X will be reconstructed. Similarly, if one thereafter XORs Z with X, then Y will be reconstructed.
  • the CBC mode operates to decrypt ciphertext block 202 with the cipher block 100 using key 114 to thereby reconstruct the XOR combination of plaintext data block 102 and the initialization vector 200 . Thereafter, this reconstructed combination can be XORed with the initialization vector 200 to reconstruct plaintext block 102 .
  • the process is repeated for the next ciphertext block 204 , although this time the XOR operation will be performed using ciphertext block 202 (rather than initialization vector 200 ) to reconstruct plaintext data block 104 .
  • the CBC mode cannot make ready use of pipelining because one of the inputs for the reversible combinatorial operation stage 210 of the encryption for a given data block depends upon the output of the cipher block stage 100 of the encryption performed on the previous data block. That is, because of the feedback, the reversible combinatorial operation stage in a CBC encryption engine must wait for the block cipher to complete its encryption of a given data block-bit vector combination before it can begin to process the next data block.
  • the CBC mode's dependence on the sequential order of data block encryption can raise problems when one wants to retrieve only a portion of the encrypted data segment. For example, for a data segment that comprises data blocks DB 1 through DB 20 , when that data segment is encrypted and stored for subsequent retrieval in its encrypted form, an instance may arise where there is a need to retrieve data blocks DB 6 through DB 10 , wherein the other data blocks of the data segment are not needed. However, to be able to successfully decrypt data blocks DB 6 through DB 10 , the retrieval operation and decryption operation will nevertheless need to operate on data blocks DB 1 through DB 5 so that decryption can be performed for data blocks DB 6 through DB 10 .
  • the CBC mode when used for disk encryption, the CBC mode may be vulnerable to a “watermark attack” if the initialization vector 200 is not kept secret (such as may be the case when the initialization vector is derived from a quantity such as a disk volume number). With such an attack, an adversary can determine from the output ciphertext whether or not a specially crafted file is stored. While there are solutions to such an attack (such as using hashing to derive the initialization vector from the data blocks in the sector), these solutions add to the computational complexity of the encryption operation and thus further degrade the throughput and/or increase the computational resources required for the encryption.
  • FIG. 3 depicts an example of the SIC/CTR mode of encryption/decryption.
  • the SIC/CTR mode key encrypts a block comprising a combination of a random value (or nonce) and a counter value.
  • This random value-counter combination can be achieved in any of a variety of ways (e.g., concatenation, XOR, etc.)
  • the counter values may be any sequence of values that do not repeat over a long duration, but a simple incremental counter is believed to be the most commonly-used approach.
  • the output of the block cipher 100 is then combined with the plaintext block using a reversible combinatorial operation 210 (e.g., XOR), with the output of the operation 210 being the ciphertext block.
  • a reversible combinatorial operation 210 e.g., XOR
  • the SIC/CTR mode belongs to the general class of encryption modes known as a stream cipher.
  • the random value 300 is combined with a counter value 308 in some manner to create a random value-counter combination block 302 .
  • This block 302 is then encrypted by block cipher 100 using key 114 , and the output therefrom is then XORed with plaintext block 102 to generate ciphertext block 322 .
  • the random value 300 is combined with a next counter value 310 in some manner to create the random value-counter combination block 304 .
  • This block 304 is then encrypted by block cipher 100 using key 114 , and the output therefrom is then XORed with plaintext block 104 to generate ciphertext block 324 .
  • the random value 300 is combined with a next counter value 312 in some manner to create the random value-counter combination block 306 .
  • This block 306 is then encrypted by block cipher 100 using key 114 , and the output therefrom is then XORed with plaintext block 106 to generate ciphertext block 326 .
  • this process can then be reversed where the combination blocks 302 , 304 and 306 are decrypted by block cipher 100 using key 114 , with the respective outputs therefrom being XORed with the ciphertext blocks 322 , 324 and 326 respectively to reconstruct plaintext blocks 102 , 104 and 106 .
  • an encryption operation for a data segment is said to be “blockwise independent” when the encryption operations for each data block of that data segment do not rely on the encryption operation for any of the other data blocks in that data segment.
  • a decryption operation for a data segment is said to be “blockwise independent” when the decryption operations for each encrypted data block of that data segment do not rely on the decryption operation for any of the other data blocks in that data segment.
  • the inventors herein disclose a technique for encryption wherein prior to key encryption, the plaintext data block is combined with a blockwise independent bit vector using a reversible combinatorial operation to thereby create a plaintext block-vector combination. This plaintext block-vector combination is then key encrypted to generate a ciphertext block. This process is repeated for all data blocks of a data segment needing encryption.
  • the inventors herein further disclose an embodiment wherein each ciphertext data block is key decrypted to reconstruct each plaintext block-vector combination. These reconstructed plaintext block-vector combinations can then be combined (using the reversible combinatorial operation) with the corresponding randomized bit vectors that were used for encryption to thereby reconstruct the plaintext blocks.
  • each bit vector is blockwise independent.
  • a bit vector is said to be blockwise independent when the value of that bit vector does not depend on any results of an encryption/decryption operation that was performed on a different data block of the data segment. Because of this blockwise independence, this embodiment is amenable to implementations that take advantage of the power of pipelined processing and/or parallel processing.
  • a subset of the encrypted data segment can be decrypted without requiring decryption of the entire data segment (or at least without requiring decryption of the encrypted data blocks of the data segment that were encrypted prior to the encrypted data blocks within the subset).
  • a need may arise to retrieve plaintext versions of encrypted data blocks DB 6 through DB 10 and DB 15 , wherein the other data blocks of the data segment are not needed in their plaintext forms.
  • a preferred embodiment of the present invention supports successful decryption of a subset of data blocks within the encrypted data segment (e.g., data blocks DB 6 through DB 10 and DB 15 ) without requiring the decryption of the data segment's data blocks that are not members of the subset (e.g., data blocks DB 1 through DB 6 , data blocks DB 11 through DB 14 and data blocks DB 16 through DB 20 ). Accordingly, the present invention supports the decryption of any arbitrary subset of the encrypted data blocks of a data segment without requiring decryption of any data blocks that are non-members of the arbitrary subset even if those non-member data blocks were encrypted prior to the encryption of the data blocks within the arbitrary subset.
  • the present invention supports the decryption of the encrypted data blocks in a block order independent manner. Further still, the present invention supports the encryption of data blocks in a block order independent manner as well as supports limiting the encryption to only a defined subset of a data segment's data blocks (wherein such a subset can be any arbitrary subset of the data segment's data blocks).
  • the data that is subjected to key encryption includes the plaintext data (whereas the SIC/CTR mode does not subject the plaintext data to key encryption and instead subjects only its randomized bit vector to key encryption).
  • the blockwise independent bit vector is a blockwise independent randomized (BIR) bit vector.
  • BIR blockwise independent randomized
  • the blockwise independent randomized bit vector is preferably generated from a data tag that is associated with the data segment needing encryption/decryption.
  • this data tag uniquely identifies the data segment.
  • this data tag is preferably the logical block address (LBA) for the data segment.
  • LBA logical block address
  • a bit vector generation operation preferably operates on a data tag to generate a sequence of blockwise independent bit vectors, each blockwise independent bit vector for reversible combination with a corresponding data block.
  • bit vectors can be derived from the pseudo-random outputs of a pseudo-random number generator that has been seeded with the data tag; including derivations that employ some form of feedback to enhance the randomness of the bit vectors.
  • linear feedback shift registers and adders can be employed to derive the bit vectors from the data tag in a blockwise independent manner.
  • the inventors also disclose a symmetrical embodiment of the invention wherein the same sequence of operations are performed on data in both encryption and decryption modes.
  • One exemplary application for the present invention is to secure data at rest in non-volatile storage; including the storage of data placed on tape, magnetic and optical disks, and redundant array of independent disks (RAID) systems.
  • RAID redundant array of independent disks
  • the present invention can also be applied to data in flight such as network data traffic.
  • FIG. 1 depicts an example of a known ECB mode of encryption/decryption
  • FIG. 2 depicts an example of a known CBC mode of encryption/decryption
  • FIG. 3 depicts an example of a known SIC/CTR mode of encryption/decryption
  • FIG. 4 depicts an exemplary data segment
  • FIGS. 5( a ) and ( b ) depict an embodiment of the present invention in both encryption and decryption modes
  • FIG. 6 depicts an exemplary bit vector sequence generator
  • FIGS. 7( a ) and ( b ) depict exemplary encryption and decryption embodiments of the present invention
  • FIGS. 8( a ) and ( b ) depict exemplary encryption and decryption embodiments of the present invention showing their operations over time;
  • FIG. 9 depicts an exemplary embodiment of a bit vector sequence generator
  • FIGS. 10( a )-( c ) depict three additional exemplary embodiments of a bit vector sequence generator
  • FIG. 11 depicts an exemplary embodiment of the present invention where multiple block ciphers are chained together
  • FIGS. 12( a ) and ( b ) depict exemplary encryption and decryption embodiments of the present invention that are hybrids of the embodiments of FIGS. 8( a ) and ( b ) and the CBC mode of encryption/decryption;
  • FIGS. 12( c ) and ( d ) depict exemplary embodiments of the bit vector sequence generator for use with the hybrid embodiments of FIGS. 12( a ) and ( b );
  • FIGS. 13( a ) and ( b ) depict an exemplary embodiment for symmetrical encryption/decryption in accordance with the present invention
  • FIGS. 14( a ) and ( b ) depict an exemplary embodiment for symmetrical encryption/decryption in accordance with the present invention wherein the blockwise independent bit vectors are derived from the data segment's LBA;
  • FIGS. 15( a ) and ( b ) depict the embodiment of FIGS. 14( a ) and ( b ) showing its operation over time;
  • FIGS. 15( c ) and ( d ) depict a symmetrical encryption/decryption counterpart to the embodiments of FIGS. 12( a ) and ( b );
  • FIG. 16 depicts a parallel architecture for encrypting or decrypting data blocks
  • FIGS. 17( a ) and ( b ) depict exemplary hardware environments for the present invention.
  • FIGS. 18( a )-( c ) depict exemplary printed circuit boards on which the encryption/decryption embodiments of the present invention can be deployed.
  • FIG. 4 illustrates an exemplary data segment 400 on which the encryption/decryption technique of the present invention can be performed.
  • the data segment 400 comprises a plurality of data blocks 102 , 104 , 106 , . . . .
  • Each data block comprises a plurality of data bits and preferably has a fixed length (e.g., 64 bits, 256 bits, etc.).
  • AES block ciphers are used, which as explained above operate on 16-byte data blocks
  • the data blocks 102 , 104 , 106 possess a length of 16 bytes.
  • the size of the data segment 400 is typically much larger than the size of an individual data block.
  • a data storage system may operate on “logical blocks” of data having a size of 512 bytes. In such a case, the “logical block”, which can serve as the data segment 400 , will be a collection of 32 16-byte data blocks.
  • FIG. 5( a ) illustrates an embodiment of the present invention wherein the encryption operation is segmented into a plurality of stages.
  • the blockwise independent bit vector 506 is generated, preferably from a data tag 502 that is associated with the data segment 400 .
  • the bit vector 506 has a length that is the same as the data blocks of the data segment, although this need not be the case.
  • the blockwise independent bit vector 506 have a randomized value to thereby enhance the security of the encryption.
  • a different bit vector 506 be generated for each data block of a data segment that is encrypted, although this need not be the case.
  • bit vectors that are used in the encryption of a data segment's data blocks should be either stored for subsequent use when it is time to decrypt one or more of the data segment's data blocks or should be reproducible from a known quantity (such as the data tag) when it is time to decrypt one or more of the data segment's data blocks.
  • a reversible combinatorial operation such as a bitwise XOR operation is performed on the blockwise independent bit vector 506 and plaintext data block.
  • This reversible combinatorial operation preferably produces a data block-bit vector combination 508 .
  • a block cipher performs an encryption operation on the data block-bit vector combination 508 using key 114 as per well-known key encryption techniques (e.g., AES, the Data Encryption Standard (DES), the triple DES (3DES), etc.).
  • the output of the block cipher stage 100 is thus a ciphertext data block that serves as the encrypted counterpart to the plaintext data block that was fed into stage 210 .
  • key management techniques can be used in connection with managing the key(s) 114 used by the block cipher(s) 100 . As such, the inventors do not consider the key management for the block cipher(s) 100 to be any limitation on the present invention.
  • “keyless” encryption techniques may also be used in the practice of the present invention (e.g., substitution ciphers that do not require a key).
  • FIG. 5( b ) depicts the decryption counterpart to FIG. 5( a ).
  • the flow of data blocks and stages is reversed such that the ciphertext data block is first key decrypted by stage 100 to reconstruct combination 508 .
  • Combination 508 is in turn combined with the same bit vector 506 that was used when creating that ciphertext data block and using the same reversible combinatorial operation 210 that was used when creating that ciphertext data block, to thereby reconstruct the plaintext data block.
  • the data tag 502 may be any data value(s) that can be associated with the data segment 400 .
  • the data tag 502 serves as a unique identifier for the data segment 400 , although this need not be the case.
  • a preferred data tag 502 is the logical block address (LBA) for the data segment to be encrypted.
  • LBA for a data segment is the logical memory address for the data segment that is typically assigned by an Operating System (OS) or memory management system.
  • OS Operating System
  • other data tags may be used in the practice of the present invention; examples of which include file identifiers, physical memory addresses, and packet sequence numbers.
  • the source of the data tag can be any of a variety of sources, including but not limited to communication protocol, storage subsystem, and file management systems.
  • FIG. 6 illustrates how a sequence of bit vectors 506 can be generated from a data tag 502 .
  • bit vector sequence generator 600 preferably operates to produce a plurality of blockwise independent randomized bit vectors 506 i from an input comprising data tag 502 .
  • FIGS. 9 and 10 illustrate various exemplary embodiments for the bit vector sequence generator 600 .
  • FIG. 7( a ) and ( b ) illustrate embodiments of the invention where the data segment's LBA is used as the data tag 502 for the encryption/decryption operations.
  • Sequence generator 600 processes the LBA to produce a different blockwise independent randomized bit vector 506 for XOR combination ( 210 ) with each plaintext data block.
  • the sequence generator 600 operates to produce the same plurality of different bit vectors 506 from the data segment's LBA as were produced by the sequence generator 600 for encryption (see FIG. 7( a )) given the same LBA input.
  • each bit vector 506 is then used for XOR combination ( 210 ) with each decrypted ciphertext block.
  • FIG. 8( a ) illustrates the embodiment of FIG. 7( a ) (wherein the LBA is labeled as an initialization vector), but depicting how the encryption operation can proceed over time.
  • plaintext data block 102 is reversibly combined with bit vector 506 1 produced by sequence generator 600 to generate a data block-bit vector combination that is key encrypted by a block cipher 100 to thereby produce an encrypted data block-bit vector combination 802 which serves as the ciphertext block.
  • the sequence generator produces another bit vector 506 2 for reversible combination with plaintext data block 104 .
  • the resultant data block-bit vector combination is then key encrypted by the block cipher 100 to thereby produce an encrypted data block-bit vector combination 804 which serves as the next ciphertext block. This process then continues for subsequent clock cycles as additional data blocks of the data segment 400 are encrypted.
  • FIG. 8( b ) depicts the decryption counterpart to FIG. 8( a ), wherein ciphertext blocks 802 , 804 and 806 are decrypted in accordance with the embodiment of FIG. 7( b ) to reproduce plaintext data blocks 102 , 104 and 106 .
  • FIG. 9 depicts an embodiment of the sequence generator 600 wherein a data tag 502 such as the LBA is used to seed a pseudo-random number generator (PRNG) 900 .
  • PRNG pseudo-random number generator
  • the bit vector 506 is initialized to be the LBA itself. Then, when encrypting subsequent data blocks, the bit vector 506 is incremented through adder 902 by the pseudo-random output from the PRNG 900 .
  • a new pseudo-random number is generated by the PRNG 900 for each new data block of the data segment needing encryption.
  • the PRNG 900 By using a PRNG 900 to generate counter increments for the bit vector 506 , the sequence of bit vectors 506 used for encrypting different data segments (identified by their LBA) will be difficult to predict and provide more security than a simple counter. For decryption, it should be noted that the PRNG 900 should operate to produce the same sequence of pseudo-random outputs given the same data tag input, to thereby enable the generation of the same set of bit vectors 506 when decrypting the encrypted data segment (or a subset of the encrypted data segment).
  • bit vectors 506 1 , 506 2 , . . . 506 n produced by the sequence generator 600 of FIG. 9 will be sequentially dependent in that each successive bit vector 506 i will be a function of the previous bit vector 506 i-1 (via feedback to adder 902 ).
  • This sequential nature of the bit vectors does not preclude their use in a blockwise independent encryption/decryption scheme. For example, consider a case where a data tag (such as an LBA) for a data segment comprising twenty data blocks is used as the basis for the blockwise independent bit vectors, but it is only desired to encrypt/decrypt data blocks DB 6 through DB 10 .
  • the sequence generator 600 is preferably initialized with the data tag and the bit vectors for data blocks DB 1 through DB 5 are generated but discarded by the sequence generator 600 .
  • Such a configuration will require the reversible combinatorial stage 210 and the downstream encryption stage 100 to pause until the bit vector 506 6 for data block DB 6 is generated. While this pause produces a delay and degradation in throughput for the encryption/decryption technique, relative to the multiple iterations through a block cipher as required in the conventional CBC mode of encryption, the inventors herein believe that this delay and throughput degradation is relatively minor. For example, this pause will not need to wait for data blocks DB 1 through DB 5 to be encrypted/decrypted via block cipher 100 before being able to process data block DB 6 .
  • FIGS. 10( a )-( c ) depict other examples of sequence generator embodiments.
  • FIG. 10( a ) discloses a sequence generator 600 that uses the LBA 502 to seed a PRNG 900 whose pseudo-random outputs then serve as the bit vectors 506 for combination with the data segment's data blocks.
  • the LBA itself is used as the bit vector 506 for reversible combination with a first data block to be encrypted/decrypted.
  • FIG. 10( b ) discloses a sequence generator 600 that uses the LBA 502 to seed a linear feedback shift register (LFSR) 1000 whose outputs then serve as the bit vectors 506 for combination with the data segment's data blocks.
  • LFSR linear feedback shift register
  • FIG. 10( c ) discloses a sequence generator 600 that uses the LBA 502 to seed a feedback counter 1002 , wherein the feedback counter 1002 has a constant increment 1004 , and wherein the counter's outputs then serve as the bit vectors 506 for combination with the data segment's data blocks.
  • the LBA itself is used as the bit vector 506 for reversible combination with a first data block to be encrypted/decrypted.
  • the sequence generator embodiment of FIG. 10( c ) can be configured to accommodate encryption/decryption of arbitrary subsets of data blocks within a data segment without requiring a pause while the sequence generator cycles through unneeded bit vectors.
  • the data tag 502 (such as an LBA) that is passed to the sequence generator 600 can be computed as:
  • Data Tag′ Data Tag+ k *Constant
  • Data Tag′ represents the value of the data tag 502 that is fed into the sequence generator 600
  • Data Tag represents the value of the data tag that is associated with the data segment
  • k represents the block number within the data segment of the data block to be encrypted/decrypted
  • Constant represents the value of the incremental constant 1004 for adder 1002 .
  • This computation can be performed either within the sequence generator (in which case it will be the value Data Tag that is fed into the sequence generator 600 ) or in a module upstream from the sequence generator.
  • Appropriate control logic is preferably used to control whether the multiplexer passes the data tag value 502 or the output of adder 1002 on to the reversible combinatorial stage 210 .
  • Pairs of sequence generators 600 , reversible combinatorial operations 210 , and block ciphers 100 can be sequentially chained as shown in FIG. 11 .
  • a first sequence generator 600 1 , a first reversible combinatorial operator 210 1 and a first block cipher 100 1 can operate to produce an encrypted data block-bit vector combination that is fed into a second reversible combinatorial operator 210 2 for reversible combination with a bit vector produced by a second sequence generator 600 2 .
  • the resultant encrypted data block-bit vector-bit vector combination produced by reversible combinatorial operator 210 2 can then be key encrypted by block cipher 100 2 .
  • the inventors herein believe that such chaining can enhance the security of an encryption system.
  • the inventors note that still greater numbers of sequence generators 600 , reversible combinatorial operations 210 , and block ciphers 100 can be sequentially chained to enhance security if desired by a practitioner of this embodiment of the invention. It should also readily be understood that corresponding sequential decryption chains can be used.
  • each different sequence generator 600 i will operate to produce different set of bit vectors given the same input.
  • FIG. 12( a ) illustrates an example of such an embodiment to perform encryption.
  • This configuration provides the flexibility to include some feedback for higher security.
  • the first output of ciphertext 1200 is not used as feedback to the second encryption operation 1202 , rather it is used as feedback for encryption performed by subsequent block i where i is a feedback stride.
  • the feedback stride can then be chosen to provide a favorable balance among security and throughput. If the feedback stride i is greater than or equal to the number of pipeline stages in the block cipher, then there is no performance penalty because there will need not be a delay in the insertion of a block into a block cipher.
  • FIG. 12( a ) depicts a decryption counterpart to FIG. 12( a ).
  • FIGS. 12( c ) and ( d ) depict exemplary embodiments of a sequence generator 600 ′ that could be used to generate bit vectors for the embodiments of FIGS. 12( a ) and ( b ).
  • the sequence generator 600 ′ comprises any of the embodiments for sequence generator 600 as described in connection with FIGS. 9 and 10( a )-( c ).
  • the bit vector 506 that is output by the sequence generator 600 is preferably reversibly combined with the feedback ciphertext i from link 1206 via reversible combinatorial operator 1250 to produce bit vector 506 ′ (which is in turn provided to the reversible combinatorial operator 210 ) when the conditions for the feedback stride i are met.
  • Sequence generator 600 ′ also preferably includes appropriate control logic to ensure that the feedback stride defined for the hybrid embodiment is obeyed. As an example, such control can be achieved with a multiplexer 1262 whose inputs are either null value or the feedback ciphertext i.
  • a counter-based control circuit 1260 can define which of the inputs to multiplexer 1262 are passed to the reversible combinatorial operator 1250 such that the feedback ciphertext i is only passed on when it is time to use the ciphertext to further randomize the bit vectors.
  • FIG. 12( d ) depicts another exemplary embodiment for the sequence generator 600 ′.
  • the sequence generator 600 ′ comprises any of the embodiments for sequence generator 600 as described in connection with FIGS. 9 and 10( a )-( c ).
  • the sequence generator 600 will receive as an input either the data tag 502 or the feedback ciphertext i, as defined by control logic.
  • the control logic is preferably configured to pass on the feedback ciphertext to seed the sequence generator 600 only when the conditions for the feedback stride i are met.
  • control can be achieved with a multiplexer 1262 whose inputs are either the data tag 502 or the feedback ciphertext i.
  • a counter-based control circuit 1260 can define which of the inputs to multiplexer 1262 are passed to the sequence generator 600 such that the feedback ciphertext i is only passed on when it is time to use the ciphertext to further randomize the bit vectors.
  • FIGS. 13( a ) and ( b ) illustrate a symmetrical embodiment of the present invention. As can be seen, the same order of operations is used by FIG. 13( a ) to encrypt a data block as is used by FIG. 13( b ) to decrypt a ciphertext data block.
  • the symmetrical encryption/decryption engine 1300 comprises a first reversible combinatorial stage 210 , a block cipher operation stage 100 , and a second reversible combinatorial stage 1302 .
  • a bit vector generation stage 504 (such as the sequence generators 600 shown in FIG. 9 and FIGS. 10( a )-( c )) operates to produce blockwise independent bit vectors 506 that are fed to both the first reversible combinatorial stage 210 and the second reversible combinatorial stage 1302 .
  • a plaintext data block is reversibly combined with a blockwise independent bit vector 506 by first reversible combinatorial operation stage 210 (preferably XOR logic), to thereby generate a data block-bit vector combination 508 .
  • Block cipher 100 then performs a block cipher operation on this data block-bit vector combination 508 using a key.
  • the resultant block ciphered data block-bit vector combination 1304 is then reversibly combined with a blockwise independent bit vector 506 by second reversible combinatorial operation stage 1302 (preferably XOR logic), to thereby generate a block ciphered data block-bit vector-bit vector combination 1306 , which can serve as the ciphertext for the plaintext data block.
  • second reversible combinatorial operation stage 1302 preferably XOR logic
  • the ciphertext data block used for decryption will be a block ciphered data block-bit vector-bit vector combination 1306 that was produced during the encryption operation.
  • First reversible combinatorial operation stage 210 operates to reversibly combine such a ciphertext data block with the same bit vector 506 that was used by the second reversible combinatorial operation stage 1302 when encrypting that ciphertext data block.
  • the result of this reversible combination will be a reconstruction of the block ciphered data block-bit vector combination 1304 .
  • Block cipher 100 then performs a block cipher operation (decryption in this example) using the key to reconstruct the data block-bit vector combination 508 .
  • Second reversible combinatorial operation stage 210 then operates to reversibly combine the reconstructed data block-bit vector combination 508 with the same bit vector 506 that was used by the first reversible combinatorial operation stage 210 when encrypting that ciphertext data block.
  • the output of the second reversible combinatorial operation stage 1302 then serves as a reconstruction of the plaintext data block.
  • Timing logic (not shown) can be employed to synchronize the outputs of bit vectors 506 from the bit vector generation stage 504 such that the appropriate bit vector 506 is fed to the second reversible combinatorial stage 1302 for each block ciphered data block-bit vector combination 1304 (or reconstructed data block-bit vector combination 508 for the decryption mode) that is processed thereby.
  • Such synchronization could be designed to accommodate the latency within the block cipher 100 to thereby allow the same bit vector 506 to be used for reversible combination with a given data block by first reversible combinatorial operation stage 210 as is used for later reversible combination with the block ciphered data block-bit vector combination 1304 derived from that given data block by the second reversible combinatorial operation stage 1302 .
  • FIG. 14( a ) (for encryption mode) and FIG. 14( b ) (for decryption mode) depict an example of the symmetrical embodiment of FIGS. 13( a ) and ( b ), wherein the bit vectors 506 are derived from the LBA for the data segment 400 .
  • FIG. 15( a ) (for encryption mode) and FIG. 15( b ) (for decryption mode) depict the operation of the embodiment of FIGS. 14( a ) and ( b ) over time.
  • the symmetrical encryption/decryption embodiments described herein can also be used in a hybrid CBC embodiment like the ones shown in FIGS. 12( a ) and ( b ).
  • An example of such a symmetrical hybrid embodiment is shown in FIGS. 15( c ) and ( d ), wherein the feedback link 1502 carries the block ciphered data block-bit vector-bit vector output 1306 of the second reversible combinatorial operation stage 1302 performed for the first data block.
  • the sequence generators 600 ′ as shown in FIGS. 12( c ) and ( d ) can be employed, although the feedback ciphertext will preferably emanate from the output of the second reversible combinatorial operator 1302 rather than the output of the block cipher 100 .
  • a parallel architecture 1600 such as the one shown in FIG. 16 can be employed.
  • a stream of incoming data blocks 1604 (which can be either plaintext data blocks or ciphertext data blocks) are separated into a plurality of parallel streams for processing by parallel encryption/decryption engines 1602 .
  • Such encryption/decryption engines can take the form of any of the embodiments of the invention described herein such as those shown in connection with FIGS. 5( a ) and ( b ), 7 ( a ) and ( b ), 11 , 12 ( a ) and ( b ), 13 ( a ) and ( b ), and 14 ( a ) and ( b ).
  • each parallel encryption/decryption engine 1602 can then be brought together to form the outgoing data stream 1606 (which may be either plaintext data blocks or ciphertext data blocks depending on whether the encryption/decryption engines 1602 performed encryption or decryption). It is also worth noting that each parallel engine 1602 can employ its own bit vector generation stage 504 , or the same bit vector generation stage 504 can be shared by multiple (or all) of the parallel encryption engines 1602 .
  • the encryption/decryption techniques of the present invention can be implemented in a variety of ways including but not limited to a software implementation on any programmable processor (such as general purpose processors, embedded processors, network processors, etc.), a hardware implementation on devices such as programmable logic devices (e.g., field programmable gate arrays (FPGAs)), ASICs, and a hardware and/or software implementation on devices such as chip multi-processors (CMPs), etc.
  • some CMPs include built-in hardware for encryption ciphers, in which case software on parallel processors systems for the CMPs could perform the bit vector generation and reversible combinatorial tasks while offloading the block cipher operations to the dedicated hardware.
  • FIG. 17( a ) depicts an example of an implementation environment for the present invention.
  • FIG. 17( a ) depicts a system 1700 comprising a host processor 1708 and host RAM 1710 in communication with a disk controller 1706 via bus 1712 .
  • Disk controller 1706 governs access to data store 1704 which may be any device capable of storing data.
  • data store 1704 is a mass storage medium such as a RAID system or subsystem. In such an instance, disk controller 1706 is a RAID controller.
  • Data flowing to or from data store 1704 can be routed through reconfigurable logic device 1702 (which may be embodied by an FPGA).
  • One or more firmware application modules (FAMs) 1730 are deployed on the reconfigurable logic using the techniques described in the above-incorporated references.
  • the different stages of the encryption/decryption engine of the present invention can be implemented on the reconfigurable logic device 1702 as a processing pipeline deployed on one or more of these FAMs 1730 .
  • Firmware socket module 1720 can be implemented as described in the incorporated Ser. No. 11/339,892 patent application to control the flow of data to and from the encryption/decryption engine(s) deployed on the reconfigurable logic device 1702 via communication paths 1732 and 1734 .
  • Data to be encrypted and stored in the data store can be routed through the reconfigurable logic device 1702 along with appropriate control instructions for the encryption.
  • control information can include the data tag used to generate the blockwise independent bit vectors.
  • these control instructions can emanate from any source with access to system bus 1712 including sources that connect to the system bus 1712 over a network.
  • the LBA can be passed to the FAM pipeline 1730 with the data from the data store 1704 or it can be passed to the FAM pipeline 1730 from processor 1708 .
  • the data segments to be encrypted can emanate from any source with access to the reconfigurable logic device 1702 .
  • Encrypted data to be decrypted can also be routed through the reconfigurable logic device 1702 along with appropriate control instructions for the decryption.
  • the data blocks of the data segment can be streamed through a FAM 1730 on reconfigurable logic device 1702 that is configured to perform encryption in accordance with the teachings of the present invention (with the encryption FAM 1730 preferably deriving the blockwise independent bit vectors 506 from the LBA).
  • the resultant ciphertext produced by the encryption FAM 1730 can then be stored in data store 1704 starting at the LBA.
  • the ciphertext data blocks of the encrypted data segment can be streamed through a decryption FAM 1730 (or a symmetrical encryption/decryption FAM 1730 ) to reconstruct the plaintext data segment (or subset thereof).
  • a decryption FAM 1730 or a symmetrical encryption/decryption FAM 1730
  • the LBA can also be used as the source of the bit vectors used during the decryption process.
  • the platform e.g., FPGA or ASIC
  • the encryption/decryption engine of the present invention may be deployed (or the encryption/decryption engine itself) on-board the disk controller 1706 .
  • the encryption/decryption engine may also be desirable for the encryption/decryption engine to receive all data streaming to/from the disk(s), in which case control information could be added to the data streams to inform the encryption/decryption engine of which data is to be encrypted/decrypted and which data is to be passed through without modification.
  • control information can take the form of a flag within a data set's SCSI control block (SCB).
  • SCB SCSI control block
  • FIG. 17( b ) depicts the system 1700 wherein bus 1712 is also connected to a network 1742 through network interface 1740 .
  • a network 1742 can also serve as a source or destination for data to be encrypted or decrypted (e.g., network data traffic such as network data packets that may need encryption/decryption).
  • system 1700 can be configured such that bus 1712 connects to a network 1742 (through network interface 1742 ) but not to a data store 1704 (through disk controller 1706 ) if desired by a practitioner of the present invention in view of the use(s) to which the practitioner intends to put the invention.
  • FIG. 18( a ) depicts a printed circuit board or card 1800 that can be connected to the PCI-X bus 1712 of a computer system (e.g., a commodity computer system or other) for use in encrypting/decrypting data.
  • the printed circuit board includes an FPGA chip 1802 (such as a Xilinx Virtex 4 FPGA) that is in communication with a memory device 1804 and a PCI-X bus connector 1806 .
  • a preferred memory device 1804 comprises SRAM and DRAM memory.
  • a preferred PCI-X bus connector 1806 is a standard card edge connector.
  • FIG. 18( b ) depicts an alternate configuration for a printed circuit board/card 1800 .
  • a private bus 1808 such as a PCI-X bus
  • a disk controller 1810 such as a PCI-X bus
  • a disk connector 1812 are also installed on the printed circuit board 1800 .
  • the firmware socket 1720 also serves as a PCI-X to PCI-X bridge to provide the processor 1708 with normal access to the disk(s) connected via the private PCI-X bus 1808 .
  • FIG. 18( c ) depicts another alternate configuration for a printed circuit board/card 1800 .
  • a private bus 1808 such as a PCI-X bus
  • a network interface controller 1820 and a network connector 1822 are also installed on the printed circuit board 1800 .
  • Any commodity network interface technology can be supported, as is understood in the art.
  • the firmware socket 1720 also serves as a PCI-X to PCI-X bridge to provide the processor 1708 with normal access to the network(s) connected via the private PCI-X bus 1808 .
  • the printed circuit board/card 1800 may also be configured to support both a disk controller/connector 1810 / 1812 and a network interface controller/connector 1820 / 1822 to connect the board 1800 to disk(s) and network(s) via private PCI-X bus 1808 , if desired by a practitioner of the invention.
  • the firmware socket 1720 can make memory 1804 accessible to the PCI-X bus, which thereby makes memory 1804 available for use by an OS kernel for the computer system as the buffers for transfers from the disk controller and/or network interface controller to the FAMs. It is also worth noting that while a single FPGA chip 1802 is shown on the printed circuit boards of FIGS. 18( a )-( c ), it should be understood that multiple FPGAs can be supported by either including more than one FPGA on the printed circuit board 1800 or by installing more than one printed circuit board 1800 in the computer system. Further still, it should be noted that the printed circuit boards 1800 of the embodiments of FIGS. 18( a )-( c ) can use an ASIC chip on which the encryption/decryption engines are deployed rather than an FPGA chip 1802 . if desired by a practitioner of the invention.
  • Exemplary applications for the present invention include but are not limited to general purpose data encryption (e.g., files, images, documents, etc.), disk encryption, streaming message (e.g., packets, cells, etc.) encryption, and streaming image encryption (e.g., streaming reconnaissance imagery, etc.).
  • general purpose data encryption e.g., files, images, documents, etc.
  • disk encryption e.g., disk encryption
  • streaming message e.g., packets, cells, etc.
  • streaming image encryption e.g., streaming reconnaissance imagery, etc.

Abstract

An encryption technique is disclosed for encrypting a plurality of data blocks of a data segment where the encryption selectively switches between a blockwise independent randomized (BIR) encryption mode and a cipher block chaining (CBC) encryption mode based on a configurable feedback stride. A corresponding decryption technique is also disclosed.

Description

    CROSS-REFERENCE AND PRIORITY CLAIM TO RELATED PATENT APPLICATIONS
  • This application is a continuation of pending U.S. patent application Ser. No. 13/759,227, filed Feb. 5, 2013, and entitled “Method and System for High Throughout Blockwise Independent Encryption/Decryption”, now U.S. Pat. No. ______, which is a continuation of pending U.S. patent application Ser. No. 11/690,034, filed Mar. 22, 2007, and entitled “Method and System for High Throughout Blockwise Independent Encryption/Decryption”, now U.S. Pat. No. 8,379,841, which claims priority to provisional patent application 60/785,821, filed Mar. 23, 2006, and entitled “Method and System for High Throughput Blockwise Independent Encryption/Decryption”, the entire disclosures of each of which are incorporated herein by reference.
  • FIELD OF THE INVENTION
  • The present invention relates to improved techniques for encrypting and decrypting data.
  • BACKGROUND AND SUMMARY OF THE INVENTION
  • The need for effective and efficient data encryption/decryption is widespread throughout today's world. Whether it be data maintained by a governmental agency that pertains to national security or data maintained by a private company that pertains to the company's trade secrets and/or confidential information, the importance of effective and efficient encryption/decryption cannot be understated.
  • Effective encryption/decryption is needed to preserve the integrity of the subject data. Efficient encryption/decryption is needed to prevent the act of encrypting/decrypting the subject data from becoming an overwhelming burden on the party that maintains the subject data. These needs exist in connection with both “data at rest” (e.g., data stored in nonvolatile memory) and “data in flight” (e.g., data in transit from one point to another such as packet data transmitted over the Internet).
  • A number of data encryption/decryption techniques are known in the art. Many of these encryption techniques utilize a block cipher (see, e.g., block cipher 100 in FIG. 1). A block cipher is a cryptographic mechanism that operates on fixed length blocks of plaintext and produces fixed length blocks of ciphertext (see, e.g., blocks 108, 110 and 112 in FIG. 1). Plaintext refers to data needing encryption and ciphertext refers to data that has been encrypted. A block cipher encrypts each plaintext block using a key as per well-known key-based encryption algorithms (see, e.g., key 114 in FIG. 1). The key is typically (but need not be) the same size as the plaintext block. Using different keys to encrypt the same block of plaintext typically (but need not) produces different blocks of ciphertext. Block ciphers 100 can operate on data blocks of varying sizes, with typical data block sizes ranging between 64 bits and 512 bits. For example, the Advanced Encryption Standard (AES) block cipher operates on blocks of 128 bits (16 bytes). Encrypting large segments of plaintext requires a mode of encryption operation that defines the flow of a sequence of plaintext data blocks through one or more block ciphers. Likewise, decrypting large segments of ciphertext requires a mode of decryption operation that defines the flow of a sequence of ciphertext data blocks through one or more block ciphers.
  • As an example of one such known mode of encryption/decryption, the electronic codebook (ECB) mode of encryption/decryption is commonly used due to its simplicity and high data throughput. Examples of the ECB mode of encryption/decryption are shown in FIG. 1. With the ECB mode, a data segment needing encryption is divided into a plurality of data blocks, each data block comprising a plurality of data bits (see data blocks 102, 104 and 106 in FIG. 1). Each block cipher 100 then encrypts each data block independently using key 114. At time t=t0, plaintext data block 102 is encrypted by the block cipher 100 using key 114 to produce ciphertext data block 108. Subsequently, at time t=t1, plaintext data block 104 is encrypted by the block cipher 100 using key 114 to produce ciphertext data block 110. Then, at time t=t2, plaintext data block 106 is encrypted by the block cipher 100 using key 114 to produce ciphertext data block 112. To later decrypt the ciphertext data blocks 108, 110 and 112, these steps can then be repeated to reconstruct the original plaintext data blocks 102, 104, and 106. It is worth noting that the same block cipher 100 can be used to both encrypt and decrypt data using a key.
  • With ECB, the lack of sequential blockwise dependency in the encryption/decryption (i.e., feedback loops where the encryption of a given plaintext block depends on the result of encryption of a previous plaintext data block) allows implementations of the ECB mode to achieve high data throughput via pipelining and parallel processing techniques. While ECB exhibits these favorable performance characteristics, the security of ECB's encryption is susceptible to penetration because of the propagation of inter-segment and intra-segment uniformity in the plaintext to the ciphertext blocks.
  • For example, a 256 bit segment of plaintext containing all zeros that is to be encrypted with a 64 bit block cipher using ECB will be broken down into 4 64-bit blocks of plaintext, each 64-bit plaintext block containing all zeros. When operating on these plaintext blocks, ECB will produce a segment of ciphertext containing four identical blocks. This is an example of intra-segment uniformity. Furthermore, if another such 256-bit all zero segment is encrypted by ECB using the same key, then both of the resulting ciphertext segments will be identical. This is an example of inter-segment uniformity. In instances where intra-segment and/or inter-segment uniformity is propagated through to ciphertext, the security of the ciphertext can be compromised because the ciphertext will still preserve some aspects of the plaintext's structure. This can be a particularly acute problem for applications such as image encryption.
  • To address intra-segment and inter-segment uniformity issues, there are two commonly-used approaches. One approach is known as cipher block chaining (CBC). An example of the CBC mode of encryption/decryption is shown in FIG. 2. The CBC mode combines the most recent ciphertext output from the block cipher with the next input block of plaintext. The first plaintext block to be encrypted is combined with an initialization vector that is a bit string whose bits have random values, thereby providing the CBC mode with inter-segment randomness.
  • As shown in FIG. 2, At time t=t0, the first plaintext data block 102 is combined with a random initialization vector (IV) 200 using a reversible combinatorial operation 210, to thereby create a block-vector combination. This block-vector combination is then encrypted by block cipher 100 using key 114 to thereby generate ciphertext block 202. Next, at time t=t1, the ciphertext block 202 is fed back to be combined with the second plaintext block 104 via XOR operation 210. The resultant block-vector combination is key encrypted by block cipher 100 to produce ciphertext block 204, which is in turn fed back for combination with the next plaintext block at time t=t2 to eventually produce ciphertext block 206. Thus, as can be seen, when the CBC mode is used to encrypt a data segment comprising a plurality of data blocks, the bit vectors that are used for the reversible combinatorial operations with the plaintext data blocks that follow the first plaintext data block are bit vectors that are dependent upon the encryption operation(s) performed on each previously encrypted plaintext data block.
  • Preferably, the reversible combinatorial operation 210 is an XOR operation performed between the bits of the vector 200 and the block 102. The truth table for an XOR operation between bits X and Y to produce output Z is as follows:
  • Figure US20150055776A1-20150226-C00001
  • As is well known, the XOR operation is reversible in that either of the inputs X or Y can be reconstructed by performing an XOR operation between Z and the other of the inputs X or Y. That is, if one XORs X with Y, the result will be Z. If one thereafter XORs Z with Y, then X will be reconstructed. Similarly, if one thereafter XORs Z with X, then Y will be reconstructed.
  • Thus, on the decryption side, the CBC mode operates to decrypt ciphertext block 202 with the cipher block 100 using key 114 to thereby reconstruct the XOR combination of plaintext data block 102 and the initialization vector 200. Thereafter, this reconstructed combination can be XORed with the initialization vector 200 to reconstruct plaintext block 102. Next, at time t=t1, the process is repeated for the next ciphertext block 204, although this time the XOR operation will be performed using ciphertext block 202 (rather than initialization vector 200) to reconstruct plaintext data block 104.
  • Ciphertext block 202 is used in this XOR operation because it was ciphertext block 202 that was used in the XOR operation when plaintext block 104 was encrypted. Then, once again this process is repeated at time t=t2, albeit with ciphertext block 204 being used for the XOR combination operation with the output from cipher block 100.
  • While the use of feedback by the CBC mode addresses the issue of inter-segment and intra-segment uniformity, such feedback imposes a sequential processing flow on the encryption that significantly limits the achievable throughput of the encryption engine. As such, the CBC mode cannot make ready use of pipelining because one of the inputs for the reversible combinatorial operation stage 210 of the encryption for a given data block depends upon the output of the cipher block stage 100 of the encryption performed on the previous data block. That is, because of the feedback, the reversible combinatorial operation stage in a CBC encryption engine must wait for the block cipher to complete its encryption of a given data block-bit vector combination before it can begin to process the next data block.
  • Furthermore, on the decryption side, the CBC mode's dependence on the sequential order of data block encryption can raise problems when one wants to retrieve only a portion of the encrypted data segment. For example, for a data segment that comprises data blocks DB1 through DB20, when that data segment is encrypted and stored for subsequent retrieval in its encrypted form, an instance may arise where there is a need to retrieve data blocks DB6 through DB10, wherein the other data blocks of the data segment are not needed. However, to be able to successfully decrypt data blocks DB6 through DB10, the retrieval operation and decryption operation will nevertheless need to operate on data blocks DB1 through DB5 so that decryption can be performed for data blocks DB6 through DB10.
  • Furthermore, when used for disk encryption, the CBC mode may be vulnerable to a “watermark attack” if the initialization vector 200 is not kept secret (such as may be the case when the initialization vector is derived from a quantity such as a disk volume number). With such an attack, an adversary can determine from the output ciphertext whether or not a specially crafted file is stored. While there are solutions to such an attack (such as using hashing to derive the initialization vector from the data blocks in the sector), these solutions add to the computational complexity of the encryption operation and thus further degrade the throughput and/or increase the computational resources required for the encryption.
  • A second approach is known as the Segmented Integer Counter (SIC) mode, or more succinctly the counter (CTR) mode. FIG. 3 depicts an example of the SIC/CTR mode of encryption/decryption. The SIC/CTR mode key encrypts a block comprising a combination of a random value (or nonce) and a counter value. This random value-counter combination can be achieved in any of a variety of ways (e.g., concatenation, XOR, etc.) The counter values may be any sequence of values that do not repeat over a long duration, but a simple incremental counter is believed to be the most commonly-used approach. The output of the block cipher 100 is then combined with the plaintext block using a reversible combinatorial operation 210 (e.g., XOR), with the output of the operation 210 being the ciphertext block. The SIC/CTR mode belongs to the general class of encryption modes known as a stream cipher.
  • As shown in FIG. 3, at time t=t0, the random value 300 is combined with a counter value 308 in some manner to create a random value-counter combination block 302. This block 302 is then encrypted by block cipher 100 using key 114, and the output therefrom is then XORed with plaintext block 102 to generate ciphertext block 322. Next, at time t=t1, the random value 300 is combined with a next counter value 310 in some manner to create the random value-counter combination block 304. This block 304 is then encrypted by block cipher 100 using key 114, and the output therefrom is then XORed with plaintext block 104 to generate ciphertext block 324. Finally, at time t=t2, the random value 300 is combined with a next counter value 312 in some manner to create the random value-counter combination block 306. This block 306 is then encrypted by block cipher 100 using key 114, and the output therefrom is then XORed with plaintext block 106 to generate ciphertext block 326.
  • On the decryption side, this process can then be reversed where the combination blocks 302, 304 and 306 are decrypted by block cipher 100 using key 114, with the respective outputs therefrom being XORed with the ciphertext blocks 322, 324 and 326 respectively to reconstruct plaintext blocks 102, 104 and 106.
  • The SIC/CTR mode of encryption/decryption also suffers from a security issue if data segments are always encrypted with the same random value 300. If an adversary is able to gather several versions of the encrypted data segment, it would be possible to derive information about the plaintext because the cipher text (C) is simply the XOR of the variable (V) based on the random number and the plaintext (P), e.g., C=P⊕V, thus C⊕C′=P⊕P′.
  • Therefore, the inventors herein believe that a need exists in the art for a robust encryption/decryption technique that is capable of reducing both inter-segment and intra-segment uniformity while still retaining high throughput and exhibiting blockwise independence. As used herein, an encryption operation for a data segment is said to be “blockwise independent” when the encryption operations for each data block of that data segment do not rely on the encryption operation for any of the other data blocks in that data segment. Likewise, a decryption operation for a data segment is said to be “blockwise independent” when the decryption operations for each encrypted data block of that data segment do not rely on the decryption operation for any of the other data blocks in that data segment.
  • Toward this end, in one embodiment, the inventors herein disclose a technique for encryption wherein prior to key encryption, the plaintext data block is combined with a blockwise independent bit vector using a reversible combinatorial operation to thereby create a plaintext block-vector combination. This plaintext block-vector combination is then key encrypted to generate a ciphertext block. This process is repeated for all data blocks of a data segment needing encryption. For decryption of the cipher text blocks produced by such encryption, the inventors herein further disclose an embodiment wherein each ciphertext data block is key decrypted to reconstruct each plaintext block-vector combination. These reconstructed plaintext block-vector combinations can then be combined (using the reversible combinatorial operation) with the corresponding randomized bit vectors that were used for encryption to thereby reconstruct the plaintext blocks.
  • As an improvement relative to the CBC mode of encryption/decryption, each bit vector is blockwise independent. A bit vector is said to be blockwise independent when the value of that bit vector does not depend on any results of an encryption/decryption operation that was performed on a different data block of the data segment. Because of this blockwise independence, this embodiment is amenable to implementations that take advantage of the power of pipelined processing and/or parallel processing.
  • Moreover, because of the blockwise independent nature of the encryption performed by the present invention, a subset of the encrypted data segment can be decrypted without requiring decryption of the entire data segment (or at least without requiring decryption of the encrypted data blocks of the data segment that were encrypted prior to the encrypted data blocks within the subset). Thus, for a data segment that comprises data blocks DB1 through DB20, when that data segment is encrypted and stored for subsequent retrieval in its encrypted form using the present invention, a need may arise to retrieve plaintext versions of encrypted data blocks DB6 through DB10 and DB15, wherein the other data blocks of the data segment are not needed in their plaintext forms. A preferred embodiment of the present invention supports successful decryption of a subset of data blocks within the encrypted data segment (e.g., data blocks DB6 through DB10 and DB15) without requiring the decryption of the data segment's data blocks that are not members of the subset (e.g., data blocks DB1 through DB6, data blocks DB11 through DB14 and data blocks DB16 through DB20). Accordingly, the present invention supports the decryption of any arbitrary subset of the encrypted data blocks of a data segment without requiring decryption of any data blocks that are non-members of the arbitrary subset even if those non-member data blocks were encrypted prior to the encryption of the data blocks within the arbitrary subset.
  • Similarly, even if an entire encrypted data segment is to be decrypted, the present invention supports the decryption of the encrypted data blocks in a block order independent manner. Further still, the present invention supports the encryption of data blocks in a block order independent manner as well as supports limiting the encryption to only a defined subset of a data segment's data blocks (wherein such a subset can be any arbitrary subset of the data segment's data blocks).
  • Furthermore, as an improvement relative to the SIC/CTR mode of encryption/decryption, a greater degree of security is provided by this embodiment because the data that is subjected to key encryption includes the plaintext data (whereas the SIC/CTR mode does not subject the plaintext data to key encryption and instead subjects only its randomized bit vector to key encryption).
  • Preferably, the blockwise independent bit vector is a blockwise independent randomized (BIR) bit vector. As is understood by those having ordinary skill in the art, randomization in this context refers to reproducible randomization in that the same randomized bit vectors can be reproduced by a bit vector sequence generator given the same inputs. Further still, the blockwise independent randomized bit vector is preferably generated from a data tag that is associated with the data segment needing encryption/decryption. Preferably, this data tag uniquely identifies the data segment. In a disk encryption/decryption embodiment, this data tag is preferably the logical block address (LBA) for the data segment. However, it should be noted that virtually any unique identifier that can be associated with a data segment can be used as the data tag for that data segment. It should also be noted that rather than using a single data tag associated with the data segment, it is also possible to use a plurality of data tags that are associated with the data segment, wherein each data tag uniquely identifies a different one of the data segment's constituent data blocks
  • A bit vector generation operation preferably operates on a data tag to generate a sequence of blockwise independent bit vectors, each blockwise independent bit vector for reversible combination with a corresponding data block. Disclosed herein are a plurality of embodiments for such a bit vector generation operation. As examples, bit vectors can be derived from the pseudo-random outputs of a pseudo-random number generator that has been seeded with the data tag; including derivations that employ some form of feedback to enhance the randomness of the bit vectors. Also, linear feedback shift registers and adders can be employed to derive the bit vectors from the data tag in a blockwise independent manner.
  • The inventors also disclose a symmetrical embodiment of the invention wherein the same sequence of operations are performed on data in both encryption and decryption modes.
  • One exemplary application for the present invention is to secure data at rest in non-volatile storage; including the storage of data placed on tape, magnetic and optical disks, and redundant array of independent disks (RAID) systems. However, it should be noted that the present invention can also be applied to data in flight such as network data traffic.
  • These and other features and advantages of the present invention will be apparent to those having ordinary skill in the art upon review of the following description and figures.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 depicts an example of a known ECB mode of encryption/decryption;
  • FIG. 2 depicts an example of a known CBC mode of encryption/decryption;
  • FIG. 3 depicts an example of a known SIC/CTR mode of encryption/decryption;
  • FIG. 4 depicts an exemplary data segment;
  • FIGS. 5( a) and (b) depict an embodiment of the present invention in both encryption and decryption modes;
  • FIG. 6 depicts an exemplary bit vector sequence generator;
  • FIGS. 7( a) and (b) depict exemplary encryption and decryption embodiments of the present invention;
  • FIGS. 8( a) and (b) depict exemplary encryption and decryption embodiments of the present invention showing their operations over time;
  • FIG. 9 depicts an exemplary embodiment of a bit vector sequence generator;
  • FIGS. 10( a)-(c) depict three additional exemplary embodiments of a bit vector sequence generator;
  • FIG. 11 depicts an exemplary embodiment of the present invention where multiple block ciphers are chained together;
  • FIGS. 12( a) and (b) depict exemplary encryption and decryption embodiments of the present invention that are hybrids of the embodiments of FIGS. 8( a) and (b) and the CBC mode of encryption/decryption;
  • FIGS. 12( c) and (d) depict exemplary embodiments of the bit vector sequence generator for use with the hybrid embodiments of FIGS. 12( a) and (b);
  • FIGS. 13( a) and (b) depict an exemplary embodiment for symmetrical encryption/decryption in accordance with the present invention;
  • FIGS. 14( a) and (b) depict an exemplary embodiment for symmetrical encryption/decryption in accordance with the present invention wherein the blockwise independent bit vectors are derived from the data segment's LBA;
  • FIGS. 15( a) and (b) depict the embodiment of FIGS. 14( a) and (b) showing its operation over time;
  • FIGS. 15( c) and (d) depict a symmetrical encryption/decryption counterpart to the embodiments of FIGS. 12( a) and (b);
  • FIG. 16 depicts a parallel architecture for encrypting or decrypting data blocks;
  • FIGS. 17( a) and (b) depict exemplary hardware environments for the present invention; and
  • FIGS. 18( a)-(c) depict exemplary printed circuit boards on which the encryption/decryption embodiments of the present invention can be deployed.
  • DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS
  • FIG. 4 illustrates an exemplary data segment 400 on which the encryption/decryption technique of the present invention can be performed. The data segment 400 comprises a plurality of data blocks 102, 104, 106, . . . . Each data block comprises a plurality of data bits and preferably has a fixed length (e.g., 64 bits, 256 bits, etc.). In an exemplary embodiment, wherein AES block ciphers are used, which as explained above operate on 16-byte data blocks, it is preferred that the data blocks 102, 104, 106 possess a length of 16 bytes. It should also be noted that the size of the data segment 400 is typically much larger than the size of an individual data block. For example, a data storage system may operate on “logical blocks” of data having a size of 512 bytes. In such a case, the “logical block”, which can serve as the data segment 400, will be a collection of 32 16-byte data blocks.
  • FIG. 5( a) illustrates an embodiment of the present invention wherein the encryption operation is segmented into a plurality of stages. At stage 504, the blockwise independent bit vector 506 is generated, preferably from a data tag 502 that is associated with the data segment 400. Preferably, the bit vector 506 has a length that is the same as the data blocks of the data segment, although this need not be the case. Further still, it is preferred that the blockwise independent bit vector 506 have a randomized value to thereby enhance the security of the encryption. Also, it is preferred that a different bit vector 506 be generated for each data block of a data segment that is encrypted, although this need not be the case. The bit vectors that are used in the encryption of a data segment's data blocks should be either stored for subsequent use when it is time to decrypt one or more of the data segment's data blocks or should be reproducible from a known quantity (such as the data tag) when it is time to decrypt one or more of the data segment's data blocks.
  • At stage 210, a reversible combinatorial operation such as a bitwise XOR operation is performed on the blockwise independent bit vector 506 and plaintext data block. This reversible combinatorial operation preferably produces a data block-bit vector combination 508.
  • At stage 100, a block cipher performs an encryption operation on the data block-bit vector combination 508 using key 114 as per well-known key encryption techniques (e.g., AES, the Data Encryption Standard (DES), the triple DES (3DES), etc.). The output of the block cipher stage 100 is thus a ciphertext data block that serves as the encrypted counterpart to the plaintext data block that was fed into stage 210. It should be noted that any of several well-known key management techniques can be used in connection with managing the key(s) 114 used by the block cipher(s) 100. As such, the inventors do not consider the key management for the block cipher(s) 100 to be any limitation on the present invention. It should also be noted that “keyless” encryption techniques may also be used in the practice of the present invention (e.g., substitution ciphers that do not require a key).
  • FIG. 5( b) depicts the decryption counterpart to FIG. 5( a). In FIG. 5( a), the flow of data blocks and stages is reversed such that the ciphertext data block is first key decrypted by stage 100 to reconstruct combination 508. Combination 508 is in turn combined with the same bit vector 506 that was used when creating that ciphertext data block and using the same reversible combinatorial operation 210 that was used when creating that ciphertext data block, to thereby reconstruct the plaintext data block.
  • As can be seen in FIGS. 5( a) and (b), no feedback is required between stages, thus allowing this encryption/decryption technique to be implemented in a pipelined architecture and/or a parallel processing architecture for the achievement of a high throughput when performing encryption/decryption. Thus, as a stream of data blocks are sequentially processed through the encryption/decryption stages, a high throughput can be maintained because the reversible combinatorial stage 210 can operate on a given data block while the block cipher stage 100 simultaneously operates on a different data block because the reversible combinatorial operation stage 210 does not require feedback from the block cipher stage 100 to operate.
  • The data tag 502 may be any data value(s) that can be associated with the data segment 400. Preferably, the data tag 502 serves as a unique identifier for the data segment 400, although this need not be the case. A preferred data tag 502 is the logical block address (LBA) for the data segment to be encrypted. An LBA for a data segment is the logical memory address for the data segment that is typically assigned by an Operating System (OS) or memory management system. However, other data tags may be used in the practice of the present invention; examples of which include file identifiers, physical memory addresses, and packet sequence numbers. The source of the data tag can be any of a variety of sources, including but not limited to communication protocol, storage subsystem, and file management systems.
  • FIG. 6 illustrates how a sequence of bit vectors 506 can be generated from a data tag 502. As an exemplary embodiment of bit vector generation stage 504, bit vector sequence generator 600 preferably operates to produce a plurality of blockwise independent randomized bit vectors 506 i from an input comprising data tag 502. FIGS. 9 and 10, to be described hereinafter, illustrate various exemplary embodiments for the bit vector sequence generator 600.
  • FIG. 7( a) and (b) illustrate embodiments of the invention where the data segment's LBA is used as the data tag 502 for the encryption/decryption operations. Sequence generator 600 processes the LBA to produce a different blockwise independent randomized bit vector 506 for XOR combination (210) with each plaintext data block. On decryption (shown in FIG. 7( b)), the sequence generator 600 operates to produce the same plurality of different bit vectors 506 from the data segment's LBA as were produced by the sequence generator 600 for encryption (see FIG. 7( a)) given the same LBA input. Thus, as shown in FIG. 7( b), each bit vector 506 is then used for XOR combination (210) with each decrypted ciphertext block.
  • FIG. 8( a) illustrates the embodiment of FIG. 7( a) (wherein the LBA is labeled as an initialization vector), but depicting how the encryption operation can proceed over time. Thus, at time t=t0, plaintext data block 102 is reversibly combined with bit vector 506 1 produced by sequence generator 600 to generate a data block-bit vector combination that is key encrypted by a block cipher 100 to thereby produce an encrypted data block-bit vector combination 802 which serves as the ciphertext block. Subsequently, at time t=t1, the sequence generator produces another bit vector 506 2 for reversible combination with plaintext data block 104. The resultant data block-bit vector combination is then key encrypted by the block cipher 100 to thereby produce an encrypted data block-bit vector combination 804 which serves as the next ciphertext block. This process then continues for subsequent clock cycles as additional data blocks of the data segment 400 are encrypted.
  • FIG. 8( b) depicts the decryption counterpart to FIG. 8( a), wherein ciphertext blocks 802, 804 and 806 are decrypted in accordance with the embodiment of FIG. 7( b) to reproduce plaintext data blocks 102, 104 and 106.
  • FIG. 9 depicts an embodiment of the sequence generator 600 wherein a data tag 502 such as the LBA is used to seed a pseudo-random number generator (PRNG) 900. When encrypting a first data block, the bit vector 506 is initialized to be the LBA itself. Then, when encrypting subsequent data blocks, the bit vector 506 is incremented through adder 902 by the pseudo-random output from the PRNG 900. Preferably, a new pseudo-random number is generated by the PRNG 900 for each new data block of the data segment needing encryption. By using a PRNG 900 to generate counter increments for the bit vector 506, the sequence of bit vectors 506 used for encrypting different data segments (identified by their LBA) will be difficult to predict and provide more security than a simple counter. For decryption, it should be noted that the PRNG 900 should operate to produce the same sequence of pseudo-random outputs given the same data tag input, to thereby enable the generation of the same set of bit vectors 506 when decrypting the encrypted data segment (or a subset of the encrypted data segment).
  • As can be seen, the sequence of bit vectors 506 1, 506 2, . . . 506 n produced by the sequence generator 600 of FIG. 9 will be sequentially dependent in that each successive bit vector 506 i will be a function of the previous bit vector 506 i-1 (via feedback to adder 902). This sequential nature of the bit vectors does not preclude their use in a blockwise independent encryption/decryption scheme. For example, consider a case where a data tag (such as an LBA) for a data segment comprising twenty data blocks is used as the basis for the blockwise independent bit vectors, but it is only desired to encrypt/decrypt data blocks DB6 through DB10. In such a case, the sequence generator 600 is preferably initialized with the data tag and the bit vectors for data blocks DB1 through DB5 are generated but discarded by the sequence generator 600. Such a configuration will require the reversible combinatorial stage 210 and the downstream encryption stage 100 to pause until the bit vector 506 6 for data block DB6 is generated. While this pause produces a delay and degradation in throughput for the encryption/decryption technique, relative to the multiple iterations through a block cipher as required in the conventional CBC mode of encryption, the inventors herein believe that this delay and throughput degradation is relatively minor. For example, this pause will not need to wait for data blocks DB1 through DB5 to be encrypted/decrypted via block cipher 100 before being able to process data block DB6.
  • It should also be noted that if the encryption/decryption technique involves using a data tag that is unique to each data block to generate each data block's corresponding blockwise independent bit vector 506, the need to pause operations while cycling through unneeded bit vectors can be eliminated.
  • FIGS. 10( a)-(c) depict other examples of sequence generator embodiments. FIG. 10( a) discloses a sequence generator 600 that uses the LBA 502 to seed a PRNG 900 whose pseudo-random outputs then serve as the bit vectors 506 for combination with the data segment's data blocks. As with the embodiment of FIG. 9, preferably the LBA itself is used as the bit vector 506 for reversible combination with a first data block to be encrypted/decrypted.
  • FIG. 10( b) discloses a sequence generator 600 that uses the LBA 502 to seed a linear feedback shift register (LFSR) 1000 whose outputs then serve as the bit vectors 506 for combination with the data segment's data blocks.
  • FIG. 10( c) discloses a sequence generator 600 that uses the LBA 502 to seed a feedback counter 1002, wherein the feedback counter 1002 has a constant increment 1004, and wherein the counter's outputs then serve as the bit vectors 506 for combination with the data segment's data blocks. As with the embodiments of FIG. 9 and FIG. 10( a), preferably the LBA itself is used as the bit vector 506 for reversible combination with a first data block to be encrypted/decrypted. It should be noted that the sequence generator embodiment of FIG. 10( c) can be configured to accommodate encryption/decryption of arbitrary subsets of data blocks within a data segment without requiring a pause while the sequence generator cycles through unneeded bit vectors. If an encryption/decryption is to begin at a data block within a data segment that is not the first data block of the data segment (e.g., data block DBk of a data segment, wherein k>1), the data tag 502 (such as an LBA) that is passed to the sequence generator 600 can be computed as:

  • Data Tag′=Data Tag+k*Constant
  • wherein Data Tag′ represents the value of the data tag 502 that is fed into the sequence generator 600, wherein Data Tag represents the value of the data tag that is associated with the data segment, wherein k represents the block number within the data segment of the data block to be encrypted/decrypted, and wherein Constant represents the value of the incremental constant 1004 for adder 1002. This computation can be performed either within the sequence generator (in which case it will be the value Data Tag that is fed into the sequence generator 600) or in a module upstream from the sequence generator. Appropriate control logic is preferably used to control whether the multiplexer passes the data tag value 502 or the output of adder 1002 on to the reversible combinatorial stage 210.
  • It should also be noted that the present invention need not be limited to a single combination of a blockwise independent bit vector randomizer and a block cipher. Pairs of sequence generators 600, reversible combinatorial operations 210, and block ciphers 100 can be sequentially chained as shown in FIG. 11. Thus, a first sequence generator 600 1, a first reversible combinatorial operator 210 1 and a first block cipher 100 1 can operate to produce an encrypted data block-bit vector combination that is fed into a second reversible combinatorial operator 210 2 for reversible combination with a bit vector produced by a second sequence generator 600 2. The resultant encrypted data block-bit vector-bit vector combination produced by reversible combinatorial operator 210 2 can then be key encrypted by block cipher 100 2. The inventors herein believe that such chaining can enhance the security of an encryption system. Moreover, the inventors note that still greater numbers of sequence generators 600, reversible combinatorial operations 210, and block ciphers 100 can be sequentially chained to enhance security if desired by a practitioner of this embodiment of the invention. It should also readily be understood that corresponding sequential decryption chains can be used. Preferably, in such a sequential chaining embodiment, each different sequence generator 600 i will operate to produce different set of bit vectors given the same input.
  • Further still, the inventors herein disclose an embodiment that hybridizes the present invention and the CBC mode of encryption/decryption. FIG. 12( a) illustrates an example of such an embodiment to perform encryption. This configuration provides the flexibility to include some feedback for higher security. Note that the first output of ciphertext 1200 is not used as feedback to the second encryption operation 1202, rather it is used as feedback for encryption performed by subsequent block i where i is a feedback stride. The feedback stride can then be chosen to provide a favorable balance among security and throughput. If the feedback stride i is greater than or equal to the number of pipeline stages in the block cipher, then there is no performance penalty because there will need not be a delay in the insertion of a block into a block cipher. Furthermore, if one does choose a lower feedback stride value that would require a delay, one can introduce stall cycles in the processing. The added security provided by the technique of FIG. 12( a) is that the encryption technique of FIG. 12( a) does not exclusively rely on the sequence generator 600 (or the PRNG 900 in the sequence generator 600) to generate long, difficult to predict initialization sequences. Once the system begins feeding back ciphertext from previous blocks via feedback link 1206, the system gains the strength of the block cipher in producing more random initialization bit vectors. This technique essentially narrows the visibility of an observer into the “window” of the random increments produced by the PRNG 900. Thus, it is more difficult for observers to reconstruct the entire random sequence generated by the PRNG 900 (thereby making it more difficult for one to crack the encryption scheme). FIG. 12( b) depicts a decryption counterpart to FIG. 12( a).
  • FIGS. 12( c) and (d) depict exemplary embodiments of a sequence generator 600′ that could be used to generate bit vectors for the embodiments of FIGS. 12( a) and (b). In the example of FIG. 12( c), the sequence generator 600′ comprises any of the embodiments for sequence generator 600 as described in connection with FIGS. 9 and 10( a)-(c). The bit vector 506 that is output by the sequence generator 600 is preferably reversibly combined with the feedback ciphertext i from link 1206 via reversible combinatorial operator 1250 to produce bit vector 506′ (which is in turn provided to the reversible combinatorial operator 210) when the conditions for the feedback stride i are met. Sequence generator 600′ also preferably includes appropriate control logic to ensure that the feedback stride defined for the hybrid embodiment is obeyed. As an example, such control can be achieved with a multiplexer 1262 whose inputs are either null value or the feedback ciphertext i. A counter-based control circuit 1260 can define which of the inputs to multiplexer 1262 are passed to the reversible combinatorial operator 1250 such that the feedback ciphertext i is only passed on when it is time to use the ciphertext to further randomize the bit vectors.
  • FIG. 12( d) depicts another exemplary embodiment for the sequence generator 600′. In the example of FIG. 12( d), the sequence generator 600′ comprises any of the embodiments for sequence generator 600 as described in connection with FIGS. 9 and 10( a)-(c). The sequence generator 600 will receive as an input either the data tag 502 or the feedback ciphertext i, as defined by control logic. The control logic is preferably configured to pass on the feedback ciphertext to seed the sequence generator 600 only when the conditions for the feedback stride i are met. As an example, such control can be achieved with a multiplexer 1262 whose inputs are either the data tag 502 or the feedback ciphertext i. A counter-based control circuit 1260 can define which of the inputs to multiplexer 1262 are passed to the sequence generator 600 such that the feedback ciphertext i is only passed on when it is time to use the ciphertext to further randomize the bit vectors.
  • As another embodiment of the present invention, the inventors disclose a symmetrical embodiment for encryption/decryption. With “symmetrical” encryption/decryption, the same order of operations can be performed on data blocks to both encrypt and decrypt those data blocks. Thus, with a symmetrical embodiment, the same module that is used to encrypt data can be used to decrypt encrypted data. FIGS. 13( a) and (b) illustrate a symmetrical embodiment of the present invention. As can be seen, the same order of operations is used by FIG. 13( a) to encrypt a data block as is used by FIG. 13( b) to decrypt a ciphertext data block. The symmetrical encryption/decryption engine 1300 comprises a first reversible combinatorial stage 210, a block cipher operation stage 100, and a second reversible combinatorial stage 1302. A bit vector generation stage 504 (such as the sequence generators 600 shown in FIG. 9 and FIGS. 10( a)-(c)) operates to produce blockwise independent bit vectors 506 that are fed to both the first reversible combinatorial stage 210 and the second reversible combinatorial stage 1302.
  • As shown in FIG. 13( a), for encryption, a plaintext data block is reversibly combined with a blockwise independent bit vector 506 by first reversible combinatorial operation stage 210 (preferably XOR logic), to thereby generate a data block-bit vector combination 508. Block cipher 100 then performs a block cipher operation on this data block-bit vector combination 508 using a key. The resultant block ciphered data block-bit vector combination 1304 is then reversibly combined with a blockwise independent bit vector 506 by second reversible combinatorial operation stage 1302 (preferably XOR logic), to thereby generate a block ciphered data block-bit vector-bit vector combination 1306, which can serve as the ciphertext for the plaintext data block.
  • For decryption, as shown in FIG. 13( b), the same order of operations is used, albeit starting from a ciphertext data block rather than a plaintext data block. The ciphertext data block used for decryption will be a block ciphered data block-bit vector-bit vector combination 1306 that was produced during the encryption operation. First reversible combinatorial operation stage 210 operates to reversibly combine such a ciphertext data block with the same bit vector 506 that was used by the second reversible combinatorial operation stage 1302 when encrypting that ciphertext data block. The result of this reversible combination will be a reconstruction of the block ciphered data block-bit vector combination 1304. Block cipher 100 then performs a block cipher operation (decryption in this example) using the key to reconstruct the data block-bit vector combination 508. Second reversible combinatorial operation stage 210 then operates to reversibly combine the reconstructed data block-bit vector combination 508 with the same bit vector 506 that was used by the first reversible combinatorial operation stage 210 when encrypting that ciphertext data block. The output of the second reversible combinatorial operation stage 1302 then serves as a reconstruction of the plaintext data block.
  • Timing logic (not shown) can be employed to synchronize the outputs of bit vectors 506 from the bit vector generation stage 504 such that the appropriate bit vector 506 is fed to the second reversible combinatorial stage 1302 for each block ciphered data block-bit vector combination 1304 (or reconstructed data block-bit vector combination 508 for the decryption mode) that is processed thereby. Such synchronization could be designed to accommodate the latency within the block cipher 100 to thereby allow the same bit vector 506 to be used for reversible combination with a given data block by first reversible combinatorial operation stage 210 as is used for later reversible combination with the block ciphered data block-bit vector combination 1304 derived from that given data block by the second reversible combinatorial operation stage 1302.
  • FIG. 14( a) (for encryption mode) and FIG. 14( b) (for decryption mode) depict an example of the symmetrical embodiment of FIGS. 13( a) and (b), wherein the bit vectors 506 are derived from the LBA for the data segment 400.
  • FIG. 15( a) (for encryption mode) and FIG. 15( b) (for decryption mode) depict the operation of the embodiment of FIGS. 14( a) and (b) over time.
  • It should also be noted that the symmetrical encryption/decryption embodiments described herein can also be used in a hybrid CBC embodiment like the ones shown in FIGS. 12( a) and (b). An example of such a symmetrical hybrid embodiment is shown in FIGS. 15( c) and (d), wherein the feedback link 1502 carries the block ciphered data block-bit vector-bit vector output 1306 of the second reversible combinatorial operation stage 1302 performed for the first data block. The sequence generators 600′ as shown in FIGS. 12( c) and (d) can be employed, although the feedback ciphertext will preferably emanate from the output of the second reversible combinatorial operator 1302 rather than the output of the block cipher 100.
  • As a further embodiment of the present invention, the inventors note that a parallel architecture 1600 such as the one shown in FIG. 16 can be employed. With this parallel architecture, a stream of incoming data blocks 1604 (which can be either plaintext data blocks or ciphertext data blocks) are separated into a plurality of parallel streams for processing by parallel encryption/decryption engines 1602. Such encryption/decryption engines can take the form of any of the embodiments of the invention described herein such as those shown in connection with FIGS. 5( a) and (b), 7(a) and (b), 11, 12(a) and (b), 13(a) and (b), and 14(a) and (b). The resultant data streams produced by each parallel encryption/decryption engine 1602 can then be brought together to form the outgoing data stream 1606 (which may be either plaintext data blocks or ciphertext data blocks depending on whether the encryption/decryption engines 1602 performed encryption or decryption). It is also worth noting that each parallel engine 1602 can employ its own bit vector generation stage 504, or the same bit vector generation stage 504 can be shared by multiple (or all) of the parallel encryption engines 1602.
  • The encryption/decryption techniques of the present invention can be implemented in a variety of ways including but not limited to a software implementation on any programmable processor (such as general purpose processors, embedded processors, network processors, etc.), a hardware implementation on devices such as programmable logic devices (e.g., field programmable gate arrays (FPGAs)), ASICs, and a hardware and/or software implementation on devices such as chip multi-processors (CMPs), etc. For example, some CMPs include built-in hardware for encryption ciphers, in which case software on parallel processors systems for the CMPs could perform the bit vector generation and reversible combinatorial tasks while offloading the block cipher operations to the dedicated hardware.
  • However, the inventors herein particularly note that the present invention is highly amenable to implementation in reconfigurable logic such as an FPGA. Examples of suitable FPGA platforms for the present invention are those described in the following: U.S. patent application Ser. No. 11/339,892 (filed Jan. 26, 2006, entitled “Firmware Socket Module for FPGA-Based Pipeline Processing” and published as 2007/0174841), published PCT applications WO 05/048134 and WO 05/026925 (both filed May 21, 2004 and entitled “Intelligent Data Storage and Processing Using FPGA Devices”), pending U.S. patent application Ser. No. 10/153,151 (filed May 21, 2002 entitled “Associative Database Scanning and Information Retrieval using FPGA Devices”, published as 2003/0018630, now U.S. Pat. No. 7,139,743), and U.S. Pat. No. 6,711,558 (entitled “Associative Database Scanning and Information Retrieval”), the entire disclosures of each of which are incorporated by reference herein.
  • FIG. 17( a) depicts an example of an implementation environment for the present invention. FIG. 17( a) depicts a system 1700 comprising a host processor 1708 and host RAM 1710 in communication with a disk controller 1706 via bus 1712. Disk controller 1706 governs access to data store 1704 which may be any device capable of storing data. In an exemplary embodiment, data store 1704 is a mass storage medium such as a RAID system or subsystem. In such an instance, disk controller 1706 is a RAID controller.
  • Data flowing to or from data store 1704 can be routed through reconfigurable logic device 1702 (which may be embodied by an FPGA). One or more firmware application modules (FAMs) 1730 are deployed on the reconfigurable logic using the techniques described in the above-incorporated references. The different stages of the encryption/decryption engine of the present invention can be implemented on the reconfigurable logic device 1702 as a processing pipeline deployed on one or more of these FAMs 1730. Firmware socket module 1720 can be implemented as described in the incorporated Ser. No. 11/339,892 patent application to control the flow of data to and from the encryption/decryption engine(s) deployed on the reconfigurable logic device 1702 via communication paths 1732 and 1734. Data to be encrypted and stored in the data store can be routed through the reconfigurable logic device 1702 along with appropriate control instructions for the encryption. Such control information can include the data tag used to generate the blockwise independent bit vectors. Moreover, these control instructions can emanate from any source with access to system bus 1712 including sources that connect to the system bus 1712 over a network. For example, in an embodiment wherein the data segment's LBA is used as the data tag from which the bit vectors are generated, the LBA can be passed to the FAM pipeline 1730 with the data from the data store 1704 or it can be passed to the FAM pipeline 1730 from processor 1708. Moreover, the data segments to be encrypted can emanate from any source with access to the reconfigurable logic device 1702. Encrypted data to be decrypted can also be routed through the reconfigurable logic device 1702 along with appropriate control instructions for the decryption.
  • Thus, when encrypting a data segment to be stored at an LBA of the data store 1704, the data blocks of the data segment can be streamed through a FAM 1730 on reconfigurable logic device 1702 that is configured to perform encryption in accordance with the teachings of the present invention (with the encryption FAM 1730 preferably deriving the blockwise independent bit vectors 506 from the LBA). The resultant ciphertext produced by the encryption FAM 1730 can then be stored in data store 1704 starting at the LBA. On decryption, the ciphertext data blocks of the encrypted data segment (or a subset thereof) can be streamed through a decryption FAM 1730 (or a symmetrical encryption/decryption FAM 1730) to reconstruct the plaintext data segment (or subset thereof). Once again, in an embodiment wherein the blockwise independent bit vectors are derived form the data segment's LBA, the LBA can also be used as the source of the bit vectors used during the decryption process.
  • It should also be noted that for disk or file encryption operations, it may be desirable to include the platform (e.g., FPGA or ASIC) on which the encryption/decryption engine of the present invention is deployed (or the encryption/decryption engine itself) on-board the disk controller 1706. It may also be desirable for the encryption/decryption engine to receive all data streaming to/from the disk(s), in which case control information could be added to the data streams to inform the encryption/decryption engine of which data is to be encrypted/decrypted and which data is to be passed through without modification. For example, such control information can take the form of a flag within a data set's SCSI control block (SCB).
  • The embodiment of FIG. 17( b) depicts the system 1700 wherein bus 1712 is also connected to a network 1742 through network interface 1740. Such a network 1742 can also serve as a source or destination for data to be encrypted or decrypted (e.g., network data traffic such as network data packets that may need encryption/decryption). It should also be noted that system 1700 can be configured such that bus 1712 connects to a network 1742 (through network interface 1742) but not to a data store 1704 (through disk controller 1706) if desired by a practitioner of the present invention in view of the use(s) to which the practitioner intends to put the invention.
  • FIG. 18( a) depicts a printed circuit board or card 1800 that can be connected to the PCI-X bus 1712 of a computer system (e.g., a commodity computer system or other) for use in encrypting/decrypting data. In the example of FIG. 18( a), the printed circuit board includes an FPGA chip 1802 (such as a Xilinx Virtex 4 FPGA) that is in communication with a memory device 1804 and a PCI-X bus connector 1806. A preferred memory device 1804 comprises SRAM and DRAM memory. A preferred PCI-X bus connector 1806 is a standard card edge connector.
  • FIG. 18( b) depicts an alternate configuration for a printed circuit board/card 1800. In the example of FIG. 18( b), a private bus 1808 (such as a PCI-X bus), a disk controller 1810, and a disk connector 1812 are also installed on the printed circuit board 1800. Any commodity disk interface technology can be supported, as is understood in the art. In this configuration, the firmware socket 1720 also serves as a PCI-X to PCI-X bridge to provide the processor 1708 with normal access to the disk(s) connected via the private PCI-X bus 1808.
  • FIG. 18( c) depicts another alternate configuration for a printed circuit board/card 1800. In the example of FIG. 18( b), a private bus 1808 (such as a PCI-X bus), a network interface controller 1820, and a network connector 1822 are also installed on the printed circuit board 1800. Any commodity network interface technology can be supported, as is understood in the art. In this configuration, the firmware socket 1720 also serves as a PCI-X to PCI-X bridge to provide the processor 1708 with normal access to the network(s) connected via the private PCI-X bus 1808.
  • It should be further noted that the printed circuit board/card 1800 may also be configured to support both a disk controller/connector 1810/1812 and a network interface controller/connector 1820/1822 to connect the board 1800 to disk(s) and network(s) via private PCI-X bus 1808, if desired by a practitioner of the invention.
  • It is worth noting that in either of the configurations of FIGS. 18( a)-(c), the firmware socket 1720 can make memory 1804 accessible to the PCI-X bus, which thereby makes memory 1804 available for use by an OS kernel for the computer system as the buffers for transfers from the disk controller and/or network interface controller to the FAMs. It is also worth noting that while a single FPGA chip 1802 is shown on the printed circuit boards of FIGS. 18( a)-(c), it should be understood that multiple FPGAs can be supported by either including more than one FPGA on the printed circuit board 1800 or by installing more than one printed circuit board 1800 in the computer system. Further still, it should be noted that the printed circuit boards 1800 of the embodiments of FIGS. 18( a)-(c) can use an ASIC chip on which the encryption/decryption engines are deployed rather than an FPGA chip 1802. if desired by a practitioner of the invention.
  • Exemplary applications for the present invention include but are not limited to general purpose data encryption (e.g., files, images, documents, etc.), disk encryption, streaming message (e.g., packets, cells, etc.) encryption, and streaming image encryption (e.g., streaming reconnaissance imagery, etc.).
  • While the present invention has been described above in relation to its preferred embodiment, various modifications may be made thereto that still fall within the invention's scope. Such modifications to the invention will be recognizable upon review of the teachings herein. As such, the full scope of the present invention is to be defined solely by the appended claims and their legal equivalents.

Claims (20)

1. An apparatus comprising:
an encryption circuit for encrypting a plurality of data blocks of a data segment, the encryption circuit configured to selectively switch between a blockwise independent randomized (BIR) encryption mode and a cipher block chaining (CBC) encryption mode based on a configurable feedback stride;
wherein the encryption circuit comprises a combiner circuit, a block cipher circuit, and a sequence generator circuit;
wherein the combiner circuit is configured to combine a plurality of bit vectors with a plurality of data blocks of the data segment to generate a plurality of bit vector data block combinations for encryption by the block cipher circuit;
the block cipher circuit comprising a plurality m of pipelined stages for simultaneously processing, in a pipelined fashion, a plurality m of different bit vector-data block combinations corresponding to m data blocks of the data segment to thereby generate a plurality of encrypted data blocks, the encrypted data blocks comprising a first plurality of encrypted data blocks for the data segment that were encrypted according to the BIR encryption mode and a second plurality of encrypted data blocks for the same data segment that were encrypted according to the CBC encryption mode, the value for m being configurable to define the feedback stride; and
the sequence generator configured to selectively switch between the BIR encryption mode and the CBC encryption mode based on the feedback stride, wherein the sequence generator is further configured to (1) generate and output a plurality of randomized blockwise independent bit vectors for delivery to the combiner circuit while in the BIR encryption mode, and (2) generate and output a plurality of blockwise dependent bit vectors for delivery to the combiner circuit while in the CBC encryption mode, the blockwise dependent bit vectors being based on a previously encrypted bit vector-data block combination fed back from the block cipher circuit.
2. The apparatus of claim 1 wherein the combiner circuit comprises XOR logic.
3. The apparatus of claim 1 wherein the encryption circuit is resident on a reconfigurable logic device.
4. The apparatus of claim 1 wherein the encryption circuit is resident on a field programmable gate array (FPGA).
5. The apparatus of claim 1 wherein the encryption circuit is resident on a chip multi-processor (CMP).
6. The apparatus of claim 1 wherein the encryption circuit is resident on an application-specific integrated circuit (ASIC).
7. A method for encrypting a plurality of data blocks of a data segment, the method comprising:
processing a first plurality j of data blocks of a data segment in a blockwise independent randomized (BIR) mode by (1) combining the first plurality j of the data blocks with a plurality of blockwise independent bit vectors to generate a first plurality j of data block-bit vector combinations, and (2) encrypting the j data block-bit vector combinations through a plurality of pipelined block cipher stages;
processing a second plurality k of data blocks of the same data segment in a cipher block chaining (CBC) mode by (1) combining the second plurality k of the data blocks with a plurality of blockwise dependent bit vectors to generate a second plurality k of data block-bit vector combinations, and (2) encrypting the k data block-bit vector combinations through the pipelined block cipher stages; and
selectively switching between the BIR mode and the CBC mode by generating the blockwise independent bit vectors and the blockwise dependent bit vectors under control of a feedback stride that defines values for j and k; and
wherein the method steps are performed by an encryption circuit, the encryption circuit thereby generating the plurality of encrypted data blocks such that the first j encrypted data blocks of the same data segment are encrypted based on blockwise independent bit vectors and wherein k of the other encrypted data blocks of the same data segment are encrypted based on blockwise dependent bit vectors.
8. The method of claim 7 wherein the number of pipelined block cipher stages is m, and wherein the value of j is greater than or equal to m.
9. The method of claim 7 wherein the encryption circuit comprises a combiner circuit, a block cipher circuit, and a sequence generator circuit, wherein the combiner circuit performs the combining steps, wherein the block cipher circuit performs the encrypting steps, and wherein the sequence generator circuit performs the selectively switching and bit vector generating steps.
10. The method of claim 7 further comprising the encryption circuit processing the data blocks of the data segment in series such that the first plurality j of data blocks are encrypted prior to encrypting the second plurality k of data blocks.
11. The method of claim 10 wherein the generating step comprises:
for the first of the k data blocks, (1) feeding back the first of the j encrypted data block bit vector combinations, and (2) generating the blockwise dependent bit vector for combination with the first of the k data blocks based on the fed back first of the j encrypted data block bit vector combinations.
12. The method of claim 7 wherein the encryption circuit comprises a reconfigurable logic device, the reconfigurable logic device performing the method steps.
13. The method of claim 7 wherein the encryption circuit comprises a field programmable gate array (FPGA), the FPGA performing the method steps.
14. The method of claim 13 further comprising the FPGA repeating the method steps for a plurality of different data segments that are streaming through the FPGA.
15. The method of claim 7 wherein the encryption circuit is resident on a chip multi-processor (CMP), the CMP performing the method steps.
16. The method of claim 7 wherein the encryption circuit is resident on an application-specific integrated circuit (ASIC), the ASIC performing the method steps.
17. An apparatus comprising:
an decryption circuit for decrypting a plurality of encrypted data blocks of a data segment, the decryption circuit configured to selectively switch between a blockwise independent randomized (BIR) decryption mode and a cipher block chaining (CBC) decryption mode based on a configurable feedback stride;
wherein the decryption circuit comprises a combiner circuit, a block cipher circuit, and a sequence generator circuit;
wherein the combiner circuit is configured to combine a plurality of bit vectors with a plurality of encrypted data blocks of the data segment to generate a plurality of bit vector data block combinations for decryption by the block cipher circuit;
the block cipher circuit comprising a plurality m of pipelined stages for simultaneously processing, in a pipelined fashion, a plurality m of different bit vector-data block combinations corresponding to m data blocks of the data segment to thereby generate a plurality of decrypted data blocks, the decrypted data blocks comprising a first plurality of decrypted data blocks for the data segment that were decrypted according to the BIR decryption mode and a second plurality of decrypted data blocks for the same data segment that were decrypted according to the CBC decryption mode, the value for m being configurable to define the feedback stride; and
the sequence generator configured to selectively switch between the BIR decryption mode and the CBC decryption mode based on the feedback stride, wherein the sequence generator is further configured to (1) generate and output a plurality of randomized blockwise independent bit vectors for delivery to the combiner circuit while in the BIR decryption mode, and (2) generate and output a plurality of blockwise dependent bit vectors for delivery to the combiner circuit while in the CBC decryption mode, the blockwise dependent bit vectors being based on a previously decrypted bit vector-data block combination fed back from the block cipher circuit.
18. A method for decrypting a plurality of encrypted data blocks of a data segment, the method comprising:
processing a first plurality j of encrypted data blocks of a data segment in a blockwise independent randomized (BIR) mode by (1) combining the first plurality j of the encrypted data blocks with a plurality of blockwise independent bit vectors to generate a first plurality j of encrypted data block-bit vector combinations, and (2) decrypting the j encrypted data block-bit vector combinations through a plurality of pipelined block cipher stages;
processing a second plurality k of encrypted data blocks of the same data segment in a cipher block chaining (CBC) mode by (1) combining the second plurality k of the encrypted data blocks with a plurality of blockwise dependent bit vectors to generate a second plurality k of encrypted data block-bit vector combinations, and (2) decrypting the k data block-bit vector combinations through the pipelined block cipher stages; and
selectively switching between the BIR mode and the CBC mode by generating the blockwise independent bit vectors and the blockwise dependent bit vectors under control of a feedback stride that defines values for j and k; and
wherein the method steps are performed by a decryption circuit, the decryption circuit thereby generating the plurality of decrypted data blocks such that the first i decrypted data blocks of the same data segment are decrypted based on blockwise independent bit vectors and wherein k of the other decrypted data blocks of the same data segment are decrypted based on blockwise dependent bit vectors.
19. The method of claim 18 wherein the number of pipelined block cipher stages is m, and wherein the value of j is greater than or equal to m.
20. The method of claim 18 further comprising:
the decryption circuit processing the encrypted data blocks of the data segment in series such that the first plurality j of encrypted data blocks are decrypted prior to decrypting the second plurality k of encrypted data blocks;
wherein the decryption circuit comprises a reconfigurable logic device, the reconfigurable logic device performing the method steps; and
wherein the decryption circuit comprises a combiner circuit, a block cipher circuit, and a sequence generator circuit, each deployed on the reconfigurable logic device, wherein the combiner circuit performs the combining steps, wherein the block cipher circuit performs the decrypting steps, and wherein the sequence generator circuit performs the selectively switching and generating steps.
US14/279,856 2006-03-23 2014-05-16 Method and system for high throughput blockwise independent encryption/decryption Active US8983063B1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US14/279,856 US8983063B1 (en) 2006-03-23 2014-05-16 Method and system for high throughput blockwise independent encryption/decryption

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US78582106P 2006-03-23 2006-03-23
US11/690,034 US8379841B2 (en) 2006-03-23 2007-03-22 Method and system for high throughput blockwise independent encryption/decryption
US13/759,227 US8737606B2 (en) 2006-03-23 2013-02-05 Method and system for high throughput blockwise independent encryption/decryption
US14/279,856 US8983063B1 (en) 2006-03-23 2014-05-16 Method and system for high throughput blockwise independent encryption/decryption

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US13/759,227 Continuation US8737606B2 (en) 2006-03-23 2013-02-05 Method and system for high throughput blockwise independent encryption/decryption

Publications (2)

Publication Number Publication Date
US20150055776A1 true US20150055776A1 (en) 2015-02-26
US8983063B1 US8983063B1 (en) 2015-03-17

Family

ID=38610289

Family Applications (3)

Application Number Title Priority Date Filing Date
US11/690,034 Active 2030-08-18 US8379841B2 (en) 2006-03-23 2007-03-22 Method and system for high throughput blockwise independent encryption/decryption
US13/759,227 Active US8737606B2 (en) 2006-03-23 2013-02-05 Method and system for high throughput blockwise independent encryption/decryption
US14/279,856 Active US8983063B1 (en) 2006-03-23 2014-05-16 Method and system for high throughput blockwise independent encryption/decryption

Family Applications Before (2)

Application Number Title Priority Date Filing Date
US11/690,034 Active 2030-08-18 US8379841B2 (en) 2006-03-23 2007-03-22 Method and system for high throughput blockwise independent encryption/decryption
US13/759,227 Active US8737606B2 (en) 2006-03-23 2013-02-05 Method and system for high throughput blockwise independent encryption/decryption

Country Status (2)

Country Link
US (3) US8379841B2 (en)
WO (1) WO2007121035A2 (en)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9176775B2 (en) 2003-05-23 2015-11-03 Ip Reservoir, Llc Intelligent data storage and processing using FPGA devices
US9363078B2 (en) 2007-03-22 2016-06-07 Ip Reservoir, Llc Method and apparatus for hardware-accelerated encryption/decryption
US9396222B2 (en) 2006-11-13 2016-07-19 Ip Reservoir, Llc Method and system for high performance integration, processing and searching of structured and unstructured data using coprocessors
US9547680B2 (en) 2005-03-03 2017-01-17 Washington University Method and apparatus for performing similarity searching
US9672565B2 (en) 2006-06-19 2017-06-06 Ip Reservoir, Llc High speed processing of financial information using FPGA devices
US10062115B2 (en) 2008-12-15 2018-08-28 Ip Reservoir, Llc Method and apparatus for high-speed processing of financial market depth data
CN108566270A (en) * 2018-04-26 2018-09-21 成都盛拓源科技有限公司 Use the novel encryption method of double block ciphers
CN108846297A (en) * 2018-07-16 2018-11-20 佛山伊苏巨森科技有限公司 A method of distributing and retrieve data in the block chain network with peer node
US10572824B2 (en) 2003-05-23 2020-02-25 Ip Reservoir, Llc System and method for low latency multi-functional pipeline with correlation logic and selectively activated/deactivated pipelined data processing engines
US10846624B2 (en) 2016-12-22 2020-11-24 Ip Reservoir, Llc Method and apparatus for hardware-accelerated machine learning
US10944732B2 (en) 2018-08-28 2021-03-09 International Business Machines Corporation Streaming digital content with content metadata
WO2021178083A1 (en) * 2020-03-02 2021-09-10 7Tunnels Inc. Cryptographic systems and methods for development of pools of random numbers
US11475145B2 (en) * 2018-12-14 2022-10-18 Intel Corporation Methods and apparatus for implementing a secure database using programmable integrated circuits with dynamic partial reconfigurability

Families Citing this family (127)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7634584B2 (en) 2005-04-27 2009-12-15 Solarflare Communications, Inc. Packet validation in virtual network interface architecture
US7702629B2 (en) 2005-12-02 2010-04-20 Exegy Incorporated Method and device for high performance regular expression pattern matching
US7954114B2 (en) 2006-01-26 2011-05-31 Exegy Incorporated Firmware socket module for FPGA-based pipeline processing
JP4986206B2 (en) * 2006-02-22 2012-07-25 株式会社日立製作所 Cryptographic processing method and cryptographic processing apparatus
US8379841B2 (en) 2006-03-23 2013-02-19 Exegy Incorporated Method and system for high throughput blockwise independent encryption/decryption
US7840482B2 (en) 2006-06-19 2010-11-23 Exegy Incorporated Method and system for high speed options pricing
US8687800B2 (en) * 2006-08-15 2014-04-01 Alcatel Lucent Encryption method for message authentication
US8326819B2 (en) 2006-11-13 2012-12-04 Exegy Incorporated Method and system for high performance data metatagging and data indexing using coprocessors
US7925009B2 (en) * 2007-05-25 2011-04-12 Red Hat, Inc. Hybrid data encryption
US8265272B2 (en) * 2007-08-29 2012-09-11 Red Hat, Inc. Method and an apparatus to generate pseudo random bits for a cryptographic key
US8781117B2 (en) * 2007-08-29 2014-07-15 Red Hat, Inc. Generating pseudo random bits from polynomials
US8380993B2 (en) * 2007-12-07 2013-02-19 Broadcom Corporation Method and system for robust watermark insertion and extraction for digital set-top boxes
US10229453B2 (en) 2008-01-11 2019-03-12 Ip Reservoir, Llc Method and system for low latency basket calculation
US8416947B2 (en) * 2008-02-21 2013-04-09 Red Hat, Inc. Block cipher using multiplication over a finite field of even characteristic
US7945049B2 (en) * 2008-02-28 2011-05-17 Red Hat, Inc. Stream cipher using multiplication over a finite field of even characteristic
US8374986B2 (en) 2008-05-15 2013-02-12 Exegy Incorporated Method and system for accelerated stream processing
US8560587B2 (en) * 2008-05-22 2013-10-15 Red Hat, Inc. Non-linear mixing of pseudo-random number generator output
US8588412B2 (en) 2008-05-23 2013-11-19 Red Hat, Inc. Mechanism for generating pseudorandom number sequences
WO2010024003A1 (en) * 2008-08-29 2010-03-04 日本電気株式会社 Device for encrypting block with double block length, decrypting device, encrypting method, decrypting method, and program therefor
US9008314B2 (en) * 2008-11-18 2015-04-14 Verizon Patent And Licensing Inc. Secure wireless communications
US8358781B2 (en) * 2008-11-30 2013-01-22 Red Hat, Inc. Nonlinear feedback mode for block ciphers
US8355499B2 (en) * 2008-12-12 2013-01-15 Micron Technology, Inc. Parallel encryption/decryption
US20100158243A1 (en) * 2008-12-19 2010-06-24 Robert Bosch Gmbh Method of encryption in networked embedded systems
GB0905184D0 (en) * 2009-03-26 2009-05-06 Univ Bristol Encryption scheme
US9680637B2 (en) 2009-05-01 2017-06-13 Harris Corporation Secure hashing device using multiple different SHA variants and related methods
US20100303229A1 (en) * 2009-05-27 2010-12-02 Unruh Gregory Modified counter mode encryption
US8731190B2 (en) * 2009-06-09 2014-05-20 Emc Corporation Segment deduplication system with encryption and compression of segments
US8762348B2 (en) 2009-06-09 2014-06-24 Emc Corporation Segment deduplication system with compression of segments
US9600429B2 (en) 2010-12-09 2017-03-21 Solarflare Communications, Inc. Encapsulated accelerator
US8996644B2 (en) 2010-12-09 2015-03-31 Solarflare Communications, Inc. Encapsulated accelerator
JP6045505B2 (en) 2010-12-09 2016-12-14 アイピー レザボア, エルエルシー.IP Reservoir, LLC. Method and apparatus for managing orders in a financial market
US10873613B2 (en) 2010-12-09 2020-12-22 Xilinx, Inc. TCP processing for devices
US9258390B2 (en) 2011-07-29 2016-02-09 Solarflare Communications, Inc. Reducing network latency
US9674318B2 (en) 2010-12-09 2017-06-06 Solarflare Communications, Inc. TCP processing for devices
US8938619B2 (en) * 2010-12-29 2015-01-20 Adobe Systems Incorporated System and method for decrypting content samples including distinct encryption chains
EP2506487B1 (en) * 2011-03-30 2013-10-23 Nagravision S.A. Method of encryption with bidirectional difference propagation
US9331848B1 (en) 2011-04-29 2016-05-03 Altera Corporation Differential power analysis resistant encryption and decryption functions
US8707051B2 (en) * 2011-06-03 2014-04-22 Exelis, Inc. Method and system for embedded high performance reconfigurable firmware cipher
IL214743A0 (en) * 2011-08-18 2012-02-29 Nds Ltd Block cipher modes of operation
US8763018B2 (en) 2011-08-22 2014-06-24 Solarflare Communications, Inc. Modifying application behaviour
US8958550B2 (en) * 2011-09-13 2015-02-17 Combined Conditional Access Development & Support. LLC (CCAD) Encryption operation with real data rounds, dummy data rounds, and delay periods
EP2574000B1 (en) 2011-09-22 2020-04-08 Xilinx, Inc. Message acceleration
US8751819B1 (en) * 2011-09-22 2014-06-10 Symantec Corporation Systems and methods for encoding data
US9047243B2 (en) 2011-12-14 2015-06-02 Ip Reservoir, Llc Method and apparatus for low latency data distribution
US10650452B2 (en) 2012-03-27 2020-05-12 Ip Reservoir, Llc Offload processing of data packets
US11436672B2 (en) 2012-03-27 2022-09-06 Exegy Incorporated Intelligent switch for processing financial market data
US10121196B2 (en) 2012-03-27 2018-11-06 Ip Reservoir, Llc Offload processing of data packets containing financial market data
US9990393B2 (en) 2012-03-27 2018-06-05 Ip Reservoir, Llc Intelligent feed switch
JP5875441B2 (en) * 2012-03-29 2016-03-02 インターナショナル・ビジネス・マシーンズ・コーポレーションInternational Business Machines Corporation Apparatus and method for encrypting data
US9391840B2 (en) 2012-05-02 2016-07-12 Solarflare Communications, Inc. Avoiding delayed data
US9391841B2 (en) 2012-07-03 2016-07-12 Solarflare Communications, Inc. Fast linkup arbitration
US10505747B2 (en) 2012-10-16 2019-12-10 Solarflare Communications, Inc. Feed processing
US9633093B2 (en) 2012-10-23 2017-04-25 Ip Reservoir, Llc Method and apparatus for accelerated format translation of data in a delimited data format
EP2912579B1 (en) 2012-10-23 2020-08-19 IP Reservoir, LLC Method and apparatus for accelerated format translation of data in a delimited data format
US10133802B2 (en) 2012-10-23 2018-11-20 Ip Reservoir, Llc Method and apparatus for accelerated record layout detection
US10148425B2 (en) 2012-11-26 2018-12-04 Massively Parallel Technologies, Inc. System and method for secure communications and data storage using multidimensional encryption
WO2014082090A1 (en) * 2012-11-26 2014-05-30 Massively Parallel Technologies, Inc. System and method for secure communications and data storage using multidimensional encryption
JP5689571B2 (en) * 2013-02-28 2015-03-25 パナソニックIpマネジメント株式会社 Cryptographic processing device
US9355279B1 (en) * 2013-03-29 2016-05-31 Secturion Systems, Inc. Multi-tenancy architecture
US9374344B1 (en) 2013-03-29 2016-06-21 Secturion Systems, Inc. Secure end-to-end communication system
US9317718B1 (en) 2013-03-29 2016-04-19 Secturion Systems, Inc. Security device with programmable systolic-matrix cryptographic module and programmable input/output interface
US9524399B1 (en) 2013-04-01 2016-12-20 Secturion Systems, Inc. Multi-level independent security architecture
US10742604B2 (en) 2013-04-08 2020-08-11 Xilinx, Inc. Locked down network interface
US9426124B2 (en) 2013-04-08 2016-08-23 Solarflare Communications, Inc. Locked down network interface
US9237014B2 (en) * 2013-05-28 2016-01-12 Hong Kong Applied Science & Technology Research Institute Company, Limited Partial CipherText updates using variable-length segments delineated by pattern matching and encrypted by fixed-length blocks
EP2809033B1 (en) 2013-05-30 2018-03-21 Solarflare Communications Inc Packet capture in a network
US10394751B2 (en) 2013-11-06 2019-08-27 Solarflare Communications, Inc. Programmed input/output mode
CN105814833B (en) * 2013-12-20 2019-12-13 皇家飞利浦有限公司 Method and system for secure data transformation
GB2541577A (en) 2014-04-23 2017-02-22 Ip Reservoir Llc Method and apparatus for accelerated data translation
US9800401B2 (en) 2014-04-23 2017-10-24 International Business Machines Corporation Initialization vectors generation from encryption/decryption
US9596075B2 (en) * 2014-06-03 2017-03-14 L3 Technologies, Inc. Transparent serial encryption
IL233720A (en) * 2014-07-20 2017-06-29 Yinnon Kadishson Yanay Plaintext encryption method
DE102014216392A1 (en) * 2014-08-19 2016-02-25 Robert Bosch Gmbh Symmetric iterated block ciphering method and corresponding device
CN107005415B (en) * 2014-12-03 2021-03-23 耐瑞唯信有限公司 Block encryption method and apparatus for encrypting/decrypting message
US9858633B2 (en) 2015-01-23 2018-01-02 Sony Corporation Model anti-collusion watermark
US10013363B2 (en) 2015-02-09 2018-07-03 Honeywell International Inc. Encryption using entropy-based key derivation
US9779262B2 (en) * 2015-04-20 2017-10-03 Qualcomm Incorporated Apparatus and method to decrypt file segments in parallel
US10432592B2 (en) 2015-05-10 2019-10-01 Citrix Systems, Inc. Password encryption for hybrid cloud services
US9773432B2 (en) 2015-06-27 2017-09-26 Intel Corporation Lightweight cryptographic engine
US11283774B2 (en) 2015-09-17 2022-03-22 Secturion Systems, Inc. Cloud storage using encryption gateway with certificate authority identification
US10708236B2 (en) 2015-10-26 2020-07-07 Secturion Systems, Inc. Multi-independent level secure (MILS) storage encryption
US10942943B2 (en) 2015-10-29 2021-03-09 Ip Reservoir, Llc Dynamic field data translation to support high performance stream data processing
US9825931B2 (en) 2016-01-26 2017-11-21 Bank Of America Corporation System for tracking and validation of an entity in a process data network
US10116667B2 (en) 2016-01-26 2018-10-30 Bank Of America Corporation System for conversion of an instrument from a non-secured instrument to a secured instrument in a process data network
US10129238B2 (en) 2016-02-10 2018-11-13 Bank Of America Corporation System for control of secure access and communication with different process data networks with separate security features
US10142347B2 (en) 2016-02-10 2018-11-27 Bank Of America Corporation System for centralized control of secure access to process data network
US10438209B2 (en) 2016-02-10 2019-10-08 Bank Of America Corporation System for secure routing of data to various networks from a process data network
US11374935B2 (en) 2016-02-11 2022-06-28 Bank Of America Corporation Block chain alias person-to-person resource allocation
US10140470B2 (en) 2016-02-22 2018-11-27 Bank Of America Corporation System for external validation of distributed resource status
US10318938B2 (en) 2016-02-22 2019-06-11 Bank Of America Corporation System for routing of process authorization and settlement to a user in process data network based on specified parameters
US10636033B2 (en) 2016-02-22 2020-04-28 Bank Of America Corporation System for routing of process authorizations and settlement to a user in a process data network
US10440101B2 (en) 2016-02-22 2019-10-08 Bank Of America Corporation System for external validation of private-to-public transition protocols
US10607285B2 (en) 2016-02-22 2020-03-31 Bank Of America Corporation System for managing serializability of resource transfers in a process data network
US10026118B2 (en) 2016-02-22 2018-07-17 Bank Of America Corporation System for allowing external validation of data in a process data network
US10762504B2 (en) 2016-02-22 2020-09-01 Bank Of America Corporation System for external secure access to process data network
US10679215B2 (en) 2016-02-22 2020-06-09 Bank Of America Corporation System for control of device identity and usage in a process data network
US10178105B2 (en) 2016-02-22 2019-01-08 Bank Of America Corporation System for providing levels of security access to a process data network
US10496989B2 (en) 2016-02-22 2019-12-03 Bank Of America Corporation System to enable contactless access to a transaction terminal using a process data network
US10142312B2 (en) 2016-02-22 2018-11-27 Bank Of America Corporation System for establishing secure access for users in a process data network
US10387878B2 (en) 2016-02-22 2019-08-20 Bank Of America Corporation System for tracking transfer of resources in a process data network
US10475030B2 (en) 2016-02-22 2019-11-12 Bank Of America Corporation System for implementing a distributed ledger across multiple network nodes
US10135870B2 (en) 2016-02-22 2018-11-20 Bank Of America Corporation System for external validation of secure process transactions
US10437630B2 (en) 2016-04-10 2019-10-08 Bank Of America Corporation System for transforming large scale electronic processing using application block chain and multi-structured data stores
US9979718B2 (en) * 2016-05-11 2018-05-22 Bank Of America Corporation System for managing security and access to resource sub-components
US10797722B2 (en) 2016-06-10 2020-10-06 The Boeing Company System and method for providing hardware based fast and secure expansion and compression functions
US10402796B2 (en) 2016-08-29 2019-09-03 Bank Of America Corporation Application life-cycle transition record recreation system
US10069672B2 (en) 2016-10-07 2018-09-04 Bank Of America Corporation Real time event capture, analysis and reporting system
US10158737B2 (en) 2016-10-07 2018-12-18 Bank Of America Corporation Real time event capture and analysis of transient data for an information network
US10067994B2 (en) 2016-10-07 2018-09-04 Bank Of America Corporation Real time event capture and transformation of transient data for an information network
US10708073B2 (en) 2016-11-08 2020-07-07 Honeywell International Inc. Configuration based cryptographic key generation
US10536264B2 (en) * 2016-12-28 2020-01-14 Intel Corporation Efficient cryptographically secure control flow integrity protection
US11631077B2 (en) 2017-01-17 2023-04-18 HashLynx Inc. System for facilitating secure electronic communications between entities and processing resource transfers
GB2564878B (en) * 2017-07-25 2020-02-26 Advanced Risc Mach Ltd Parallel processing of fetch blocks of data
TW201919361A (en) * 2017-11-09 2019-05-16 張英輝 Method for block cipher enhanced by nonce text protection and decryption thereof
GB201721608D0 (en) * 2017-12-21 2018-02-07 Nordic Semiconductor Asa A hardware cipher engine
US20210314143A1 (en) * 2018-04-15 2021-10-07 Jason Conner Encryption for blockchain cryptocurrency transactions and uses in conjunction with carbon credits
CN108769133A (en) * 2018-05-04 2018-11-06 珠海市筑巢科技有限公司 A kind of flying quality sharing method, computer installation and computer readable storage medium based on block chain
US10929545B2 (en) 2018-07-31 2021-02-23 Bank Of America Corporation System for providing access to data stored in a distributed trust computing network
CN109241756B (en) * 2018-08-20 2020-01-31 深圳市腾讯网络信息技术有限公司 Data processing method, system, server and medium based on block chain
WO2020075224A1 (en) * 2018-10-09 2020-04-16 三菱電機株式会社 Secrecy analysis device, secrecy analysis system, secrecy analysis method, and secrecy analysis program
JP2022532230A (en) 2019-05-14 2022-07-13 エクセジー インコーポレイテッド Methods and systems for generating and delivering transaction signals from financial market data with low latency
DE102019216203A1 (en) * 2019-10-21 2021-04-22 Infineon Technologies Ag Proof-of-work based on block encryption
US11403433B2 (en) 2020-01-17 2022-08-02 Visa International Service Association System, method, and computer program product for encrypting sensitive data using a field programmable gate array
WO2021252423A1 (en) 2020-06-08 2021-12-16 Liquid-Markets-Holdings, Incorporated Hardware-based transaction exchange
US20220261900A1 (en) 2021-02-16 2022-08-18 Exegy Incorporated Methods and Systems for Joining Market Making at Low Latency
CN115203714A (en) * 2021-04-14 2022-10-18 东莞富崴电子有限公司 Encryption method
US20230208639A1 (en) * 2021-12-27 2023-06-29 Industrial Technology Research Institute Neural network processing method and server and electrical device therefor

Family Cites Families (232)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4341925A (en) * 1978-04-28 1982-07-27 Nasa Random digital encryption secure communication system
US5249292A (en) 1989-03-31 1993-09-28 Chiappa J Noel Data packet switch using a primary processing unit to designate one of a plurality of data stream control circuits to selectively handle the header processing of incoming packets in one data packet stream
EP0565738A1 (en) 1990-01-05 1993-10-20 Symbol Technologies, Inc. System for encoding and decoding data in machine readable graphic form
US5477451A (en) 1991-07-25 1995-12-19 International Business Machines Corp. Method and system for natural language translation
EP0664910A1 (en) 1992-10-16 1995-08-02 HALAAS, Arne Non-numeric coprocessor
US6044407A (en) 1992-11-13 2000-03-28 British Telecommunications Public Limited Company Interface for translating an information message from one protocol to another
US5481735A (en) 1992-12-28 1996-01-02 Apple Computer, Inc. Method for modifying packets that meet a particular criteria as the packets pass between two layers in a network
US5432822A (en) 1993-03-12 1995-07-11 Hughes Aircraft Company Error correcting decoder and decoding method employing reliability based erasure decision-making in cellular communication system
US5381480A (en) 1993-09-20 1995-01-10 International Business Machines Corporation System for translating encrypted data
US5371794A (en) 1993-11-02 1994-12-06 Sun Microsystems, Inc. Method and apparatus for privacy and authentication in wireless networks
US5813000A (en) 1994-02-15 1998-09-22 Sun Micro Systems B tree structure and method
US5461712A (en) 1994-04-18 1995-10-24 International Business Machines Corporation Quadrant-based two-dimensional memory manager
US7124302B2 (en) 1995-02-13 2006-10-17 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5619574A (en) 1995-02-13 1997-04-08 Eta Technologies Corporation Personal access management system
US5704060A (en) 1995-05-22 1997-12-30 Del Monte; Michael G. Text storage and retrieval system and method
US5943421A (en) 1995-09-11 1999-08-24 Norand Corporation Processor having compression and encryption circuitry
US6134551A (en) 1995-09-15 2000-10-17 Intel Corporation Method of caching digital certificate revocation lists
US5701464A (en) 1995-09-15 1997-12-23 Intel Corporation Parameterized bloom filters
US5740249A (en) 1996-04-09 1998-04-14 Kabushiki Kaisha Toshiba Encryption apparatus and method capable of controlling encryption process in accordance with an internal state
GB2314433A (en) 1996-06-22 1997-12-24 Xerox Corp Finding and modifying strings of a regular language in a text
US6147976A (en) 1996-06-24 2000-11-14 Cabletron Systems, Inc. Fast network layer packet filter
US6484168B1 (en) 1996-09-13 2002-11-19 Battelle Memorial Institute System for information discovery
US5825879A (en) 1996-09-30 1998-10-20 Intel Corporation System and method for copy-protecting distributed video content
US6084584A (en) 1996-10-01 2000-07-04 Diamond Multimedia Systems, Inc. Computer system supporting portable interactive graphics display tablet and communications systems
US5991881A (en) 1996-11-08 1999-11-23 Harris Corporation Network surveillance system
US6073160A (en) 1996-12-18 2000-06-06 Xerox Corporation Document communications controller
US5911778A (en) 1996-12-31 1999-06-15 Sun Microsystems, Inc. Processing system security
US6028939A (en) 1997-01-03 2000-02-22 Redcreek Communications, Inc. Data security system and method
US6185531B1 (en) 1997-01-09 2001-02-06 Gte Internetworking Incorporated Topic indexing method
JPH10326287A (en) 1997-05-23 1998-12-08 Mitsubishi Corp System and device for digital content management
DE19724072C2 (en) 1997-06-07 1999-04-01 Deutsche Telekom Ag Device for carrying out a block encryption process
US6236727B1 (en) 1997-06-24 2001-05-22 International Business Machines Corporation Apparatus, method and computer program product for protecting copyright data within a computer system
US6067569A (en) 1997-07-10 2000-05-23 Microsoft Corporation Fast-forwarding and filtering of network packets in a computer system
US6317795B1 (en) 1997-07-22 2001-11-13 International Business Machines Corporation Dynamic modification of multimedia content
ATE347200T1 (en) 1997-07-24 2006-12-15 Tumbleweed Comm Corp ELECTRONIC MAIL FIREWALL WITH ENCRYPTION/DECRYPTION USING STORED KEYS
US6307936B1 (en) 1997-09-16 2001-10-23 Safenet, Inc. Cryptographic key management scheme
JPH11110320A (en) 1997-10-03 1999-04-23 Matsushita Electric Ind Co Ltd Message exchange device
GB2330682A (en) 1997-10-22 1999-04-28 Calluna Tech Ltd Password access to an encrypted drive
WO1999027684A1 (en) 1997-11-25 1999-06-03 Packeteer, Inc. Method for automatically classifying traffic in a packet communications network
US6147890A (en) 1997-12-30 2000-11-14 Kawasaki Steel Corporation FPGA with embedded content-addressable memory
US5987610A (en) 1998-02-12 1999-11-16 Ameritech Corporation Computer virus screening methods and systems
US6279113B1 (en) 1998-03-16 2001-08-21 Internet Tools, Inc. Dynamic signature inspection-based network intrusion detection
US6389532B1 (en) 1998-04-20 2002-05-14 Sun Microsystems, Inc. Method and apparatus for using digital signatures to filter packets in a network
US6044375A (en) 1998-04-30 2000-03-28 Hewlett-Packard Company Automatic extraction of metadata using a neural network
US6397259B1 (en) 1998-05-29 2002-05-28 Palm, Inc. Method, system and apparatus for packet minimized communications
US6105067A (en) 1998-06-05 2000-08-15 International Business Machines Corp. Connection pool management for backend servers using common interface
US6289461B1 (en) 1998-06-09 2001-09-11 Placeware, Inc. Bi-directional process-to-process byte stream protocol
TW375721B (en) * 1998-06-17 1999-12-01 Ind Tech Res Inst DES chip processor capable of executing data encryption standard (DES) operation
US6169969B1 (en) 1998-08-07 2001-01-02 The United States Of America As Represented By The Director Of The National Security Agency Device and method for full-text large-dictionary string matching using n-gram hashing
GB9819183D0 (en) 1998-09-04 1998-10-28 Int Computers Ltd Multiple string search method
US6226676B1 (en) 1998-10-07 2001-05-01 Nortel Networks Corporation Connection establishment and termination in a mixed protocol network
JP4763866B2 (en) 1998-10-15 2011-08-31 インターシア ソフトウェア エルエルシー Method and apparatus for protecting digital data by double re-encryption
CA2351175C (en) 1998-11-24 2016-05-03 Niksun, Inc. Apparatus and method for collecting and analyzing communications data
JP3679936B2 (en) 1998-11-27 2005-08-03 東芝ソリューション株式会社 Encryption / decryption device and storage medium
US6195024B1 (en) 1998-12-11 2001-02-27 Realtime Data, Llc Content independent data compression method and system
US6624761B2 (en) 1998-12-11 2003-09-23 Realtime Data, Llc Content independent data compression method and system
US6625150B1 (en) 1998-12-17 2003-09-23 Watchguard Technologies, Inc. Policy engine architecture
US6499107B1 (en) 1998-12-29 2002-12-24 Cisco Technology, Inc. Method and system for adaptive network security using intelligent packet analysis
US6329996B1 (en) 1999-01-08 2001-12-11 Silicon Graphics, Inc. Method and apparatus for synchronizing graphics pipelines
US6578147B1 (en) 1999-01-15 2003-06-10 Cisco Technology, Inc. Parallel intrusion detection sensors with load balancing for high speed networks
US6604158B1 (en) 1999-03-11 2003-08-05 Realtime Data, Llc System and methods for accelerated data storage and retrieval
US6601104B1 (en) 1999-03-11 2003-07-29 Realtime Data Llc System and methods for accelerated data storage and retrieval
JP3526414B2 (en) 1999-03-31 2004-05-17 株式会社東芝 Information recording / reproducing method and information recording / reproducing device
US6665681B1 (en) 1999-04-09 2003-12-16 Entrieva, Inc. System and method for generating a taxonomy from a plurality of documents
US6597812B1 (en) 1999-05-28 2003-07-22 Realtime Data, Llc System and method for lossless data compression and decompression
US6442545B1 (en) 1999-06-01 2002-08-27 Clearforest Ltd. Term-level text with mining with taxonomies
US6765918B1 (en) 1999-06-16 2004-07-20 Teledata Networks, Ltd. Client/server based architecture for a telecommunications network
US6463474B1 (en) 1999-07-02 2002-10-08 Cisco Technology, Inc. Local authentication of a client at a network device
GB2352548B (en) 1999-07-26 2001-06-06 Sun Microsystems Inc Method and apparatus for executing standard functions in a computer system
US6886103B1 (en) 1999-10-28 2005-04-26 Lucent Technologies Inc. Method and apparatus for extending network address translation for unsupported protocols
JP3754253B2 (en) 1999-11-19 2006-03-08 株式会社東芝 Structured document search method, structured document search apparatus, and structured document search system
US6782394B1 (en) 1999-11-22 2004-08-24 Oracle International Corporation Representing object metadata in a relational database system
US6804667B1 (en) 1999-11-30 2004-10-12 Ncr Corporation Filter for checking for duplicate entries in database
TW545023B (en) 1999-12-10 2003-08-01 Koninkl Philips Electronics Nv Synchronization of session keys
US6870929B1 (en) * 1999-12-22 2005-03-22 Juniper Networks, Inc. High throughput system for encryption and other data operations
US7016910B2 (en) 1999-12-30 2006-03-21 Decode Genetics Ehf. Indexing, rewriting and efficient querying of relations referencing semistructured data
US7184549B2 (en) * 2000-01-14 2007-02-27 Mitsubishi Denki Kabushiki Kaisha Method and apparatus for encryption, method and apparatus for decryption, and computer-readable medium storing program
WO2001056221A2 (en) * 2000-01-31 2001-08-02 Vdg Inc. Block encryption method and schemes for data confidentiality and integrity protection
US20010047473A1 (en) 2000-02-03 2001-11-29 Realtime Data, Llc Systems and methods for computer initialization
US20030191876A1 (en) 2000-02-03 2003-10-09 Fallon James J. Data storewidth accelerator
AU2001239807A1 (en) 2000-02-18 2001-08-27 Verimatrix, Inc. Network-based content distribution system
JP2001268071A (en) 2000-03-16 2001-09-28 Advanced Mobile Telecommunications Security Technology Research Lab Co Ltd Anti-tamper encryption device
JP2003528398A (en) 2000-03-21 2003-09-24 リットマスター,テッド・アール System and process for delivering information to a communication network
JP4156770B2 (en) 2000-03-30 2008-09-24 株式会社東芝 Communication device and communication method thereof
US8095508B2 (en) 2000-04-07 2012-01-10 Washington University Intelligent data storage and processing using FPGA devices
US7353267B1 (en) 2000-04-07 2008-04-01 Netzero, Inc. Targeted network video download interface
US7139743B2 (en) 2000-04-07 2006-11-21 Washington University Associative database scanning and information retrieval using FPGA devices
US6711558B1 (en) 2000-04-07 2004-03-23 Washington University Associative database scanning and information retrieval
AU2001251748A1 (en) 2000-04-14 2001-10-30 Solidstreaming, Inc. A system and method for multimedia streaming
US7082427B1 (en) 2000-05-24 2006-07-25 Reachforce, Inc. Text indexing system to index, query the archive database document by keyword data representing the content of the documents and by contact data associated with the participant who generated the document
WO2001090921A2 (en) 2000-05-25 2001-11-29 Kanisa, Inc. System and method for automatically classifying text
US6981054B1 (en) 2000-06-06 2005-12-27 Advanced Micro Devices, Inc. Flow control arrangement in a network switch based on priority traffic
US6658377B1 (en) 2000-06-13 2003-12-02 Perspectus, Inc. Method and system for text analysis based on the tagging, processing, and/or reformatting of the input text
JP2001357048A (en) 2000-06-13 2001-12-26 Hitachi Ltd Method for retrieving block sort compressed data and encoding method for block sort compression suitable for retrieval
US20040064737A1 (en) 2000-06-19 2004-04-01 Milliken Walter Clark Hash-based systems and methods for detecting and preventing transmission of polymorphic network worms and viruses
US7328349B2 (en) 2001-12-14 2008-02-05 Bbn Technologies Corp. Hash-based systems and methods for detecting, preventing, and tracing network worms and viruses
JP3524846B2 (en) 2000-06-29 2004-05-10 株式会社Ssr Document feature extraction method and apparatus for text mining
US7305085B2 (en) 2000-06-30 2007-12-04 Kabushiki Kaisha Toshiba Encryption apparatus and method, and decryption apparatus and method based on block encryption
JP3505482B2 (en) 2000-07-12 2004-03-08 株式会社東芝 Encryption device, decryption device, extended key generation device, extended key generation method, and recording medium
US6956951B2 (en) 2000-07-13 2005-10-18 Fujitsu Limited Extended key preparing apparatus, extended key preparing method, recording medium and computer program
JP4660899B2 (en) * 2000-07-24 2011-03-30 ソニー株式会社 Data processing apparatus, data processing method, and program providing medium
US6633868B1 (en) 2000-07-28 2003-10-14 Shermann Loyall Min System and method for context-based document retrieval
US7003106B2 (en) 2000-08-04 2006-02-21 Innomedia, Pte, Ltd Efficient method for multiplication over galois fields
US6931545B1 (en) 2000-08-28 2005-08-16 Contentguard Holdings, Inc. Systems and methods for integrity certification and verification of content consumption environments
GB0023409D0 (en) 2000-09-22 2000-11-08 Integrated Silicon Systems Ltd Data encryption apparatus
JP2002108910A (en) 2000-09-27 2002-04-12 Nec Soft Ltd Enciphered filing system, enciphered file retrieving method and computer readable recording medium
US8692695B2 (en) 2000-10-03 2014-04-08 Realtime Data, Llc Methods for encoding and decoding data
US9143546B2 (en) 2000-10-03 2015-09-22 Realtime Data Llc System and method for data feed acceleration and encryption
US7417568B2 (en) 2000-10-03 2008-08-26 Realtime Data Llc System and method for data feed acceleration and encryption
US7362859B1 (en) * 2000-10-06 2008-04-22 Sandia Corporation Enhancement of utilization of encryption engine
US7089293B2 (en) 2000-11-02 2006-08-08 Sun Microsystems, Inc. Switching system method for discovering and accessing SCSI devices in response to query
US6807156B1 (en) 2000-11-07 2004-10-19 Telefonaktiebolaget Lm Ericsson (Publ) Scalable real-time quality of service monitoring and analysis of service dependent subscriber satisfaction in IP networks
US7142671B2 (en) * 2000-12-13 2006-11-28 Broadcom Corporation Methods and apparatus for implementing a cryptography engine
US7757278B2 (en) * 2001-01-04 2010-07-13 Safenet, Inc. Method and apparatus for transparent encryption
US6658423B1 (en) 2001-01-24 2003-12-02 Google, Inc. Detecting duplicate and near-duplicate files
US6868265B2 (en) 2001-01-29 2005-03-15 Accelerated Performance, Inc. Locator for physically locating an electronic device in a communication network
US7539746B2 (en) 2001-02-01 2009-05-26 Emc Corporation Highly available transaction failure detection and recovery for electronic commerce transactions
US7386046B2 (en) 2001-02-13 2008-06-10 Realtime Data Llc Bandwidth sensitive data compression and decompression
US7117370B2 (en) 2001-02-20 2006-10-03 Sal Khan System for transmitting secure data between a sender and a recipient over a computer network using a virtual envelope and method for using the same
WO2002071227A1 (en) 2001-03-01 2002-09-12 Cyber Operations, Llc System and method for anti-network terrorism
US20020150248A1 (en) 2001-03-06 2002-10-17 Kovacevic Branko D. System for digital stream reception via memory buffer and method thereof
US7681032B2 (en) 2001-03-12 2010-03-16 Portauthority Technologies Inc. System and method for monitoring unauthorized transport of digital content
US20030035547A1 (en) 2001-03-27 2003-02-20 John Newton Server with multiple encryption libraries
US7325249B2 (en) 2001-04-30 2008-01-29 Aol Llc Identifying unwanted electronic messages
US6944168B2 (en) 2001-05-04 2005-09-13 Slt Logic Llc System and method for providing transformation of multi-protocol packets in a data stream
GB0111521D0 (en) 2001-05-11 2001-07-04 Amphion Semiconductor Ltd A component for generating data encryption/decryption apparatus
US6937727B2 (en) 2001-06-08 2005-08-30 Corrent Corporation Circuit and method for implementing the advanced encryption standard block cipher algorithm in a system having a plurality of channels
JP4596686B2 (en) 2001-06-13 2010-12-08 富士通株式会社 Secure encryption against DPA
US7266703B2 (en) 2001-06-13 2007-09-04 Itt Manufacturing Enterprises, Inc. Single-pass cryptographic processor and method
US7624444B2 (en) 2001-06-13 2009-11-24 Mcafee, Inc. Method and apparatus for detecting intrusions on a computer system
US20040218762A1 (en) 2003-04-29 2004-11-04 Eric Le Saint Universal secure messaging for cryptographic modules
US7207041B2 (en) 2001-06-28 2007-04-17 Tranzeo Wireless Technologies, Inc. Open platform architecture for shared resource access management
JP3851115B2 (en) 2001-06-28 2006-11-29 富士通株式会社 Cryptographic circuit
US6928549B2 (en) 2001-07-09 2005-08-09 International Business Machines Corporation Dynamic intrusion detection for computer systems
US7845004B2 (en) 2001-07-27 2010-11-30 International Business Machines Corporation Correlating network information and intrusion information to find the entry point of an attack upon a protected computer
US7096179B2 (en) 2001-08-15 2006-08-22 Siemens Corporate Research, Inc. Text-based automatic content classification and grouping
US7133405B2 (en) 2001-08-30 2006-11-07 International Business Machines Corporation IP datagram over multiple queue pairs
US6978223B2 (en) 2001-09-06 2005-12-20 Bbnt Solutions Llc Systems and methods for network performance measurement using packet signature collection
GB0121793D0 (en) 2001-09-08 2001-10-31 Amphion Semiconductor Ltd An apparatus for generating encryption/decryption keys
US6941312B1 (en) 2001-09-10 2005-09-06 At&T Corp. Simultaneous multiple-method (SMm) compression
EP1436936A4 (en) 2001-09-12 2006-08-02 Safenet Inc High speed data stream pattern recognition
US7558967B2 (en) 2001-09-13 2009-07-07 Actel Corporation Encryption for a stream file in an FPGA integrated circuit
US7120699B2 (en) 2001-09-20 2006-10-10 Ricoh Company, Ltd. Document controlled workflow systems and methods
US7006627B2 (en) * 2001-09-28 2006-02-28 Tarari, Inc. Cipher block chaining mode in encryption/decryption processing
US20030065943A1 (en) 2001-09-28 2003-04-03 Christoph Geis Method and apparatus for recognizing and reacting to denial of service attacks on a computerized network
TW527783B (en) 2001-10-04 2003-04-11 Ind Tech Res Inst Encryption/deciphering device capable of supporting advanced encryption standard
US7801301B2 (en) 2001-10-10 2010-09-21 Stmicroelectronics S.R.L. Method and circuit for data encryption/decryption
US7181765B2 (en) 2001-10-12 2007-02-20 Motorola, Inc. Method and apparatus for providing node security in a router of a packet network
JP2003122442A (en) 2001-10-16 2003-04-25 Sony Corp Wireless data communications method and apparatus for software download system
US7716330B2 (en) 2001-10-19 2010-05-11 Global Velocity, Inc. System and method for controlling transmission of data packets over an information network
US7092956B2 (en) 2001-11-02 2006-08-15 General Electric Capital Corporation Deduplication system
US6577254B2 (en) 2001-11-14 2003-06-10 Hewlett-Packard Development Company, L.P. Data compression/decompression system
US7124140B2 (en) 2001-12-10 2006-10-17 Oracle International Corporation Database system having heterogeneous object types
US20030149869A1 (en) 2002-02-01 2003-08-07 Paul Gleichauf Method and system for securely storing and trasmitting data by applying a one-time pad
US6772345B1 (en) 2002-02-08 2004-08-03 Networks Associates Technology, Inc. Protocol-level malware scanner
US7570760B1 (en) 2004-09-13 2009-08-04 Sun Microsystems, Inc. Apparatus and method for implementing a block cipher algorithm
TWI230532B (en) 2002-03-05 2005-04-01 Admtek Inc Pipelined engine for encryption/authentication in IPSEC
US7089188B2 (en) 2002-03-27 2006-08-08 Hewlett-Packard Development Company, L.P. Method to expand inputs for word or document searching
US20030198345A1 (en) 2002-04-15 2003-10-23 Van Buer Darrel J. Method and apparatus for high speed implementation of data encryption and decryption utilizing, e.g. Rijndael or its subset AES, or other encryption/decryption algorithms having similar key expansion data flow
US6971017B2 (en) 2002-04-16 2005-11-29 Xerox Corporation Ad hoc secure access to documents and services
US7093023B2 (en) 2002-05-21 2006-08-15 Washington University Methods, systems, and devices using reprogrammable hardware for high-speed processing of streaming data to find a redefinable pattern and respond thereto
US20040028047A1 (en) 2002-05-22 2004-02-12 Sean Hou Switch for local area network
US7051037B1 (en) 2002-05-29 2006-05-23 Oracle International Corporation SQL-based Naïve Bayes model building and scoring
US7167980B2 (en) 2002-05-30 2007-01-23 Intel Corporation Data comparison process
US7016914B2 (en) 2002-06-05 2006-03-21 Microsoft Corporation Performant and scalable merge strategy for text indexing
GB2390274B (en) 2002-06-28 2005-11-09 Matsushita Electric Ind Co Ltd Information reproducing apparatus
US7024408B2 (en) 2002-07-03 2006-04-04 Word Data Corp. Text-classification code, system and method
US7532726B2 (en) * 2002-08-08 2009-05-12 Panasonic Corporation Encryption/decryption device and method, encryption device and method, decryption device and method, and transmission/reception apparatus
US7274792B2 (en) * 2002-08-09 2007-09-25 Broadcom Corporation Methods and apparatus for initialization vector processing
US7711844B2 (en) 2002-08-15 2010-05-04 Washington University Of St. Louis TCP-splitter: reliable packet monitoring methods and apparatus for high speed networks
US7106905B2 (en) 2002-08-23 2006-09-12 Hewlett-Packard Development Company, L.P. Systems and methods for processing text-based electronic documents
US20040047466A1 (en) 2002-09-06 2004-03-11 Joel Feldman Advanced encryption standard hardware accelerator and method
US7953820B2 (en) 2002-09-11 2011-05-31 Hughes Network Systems, Llc Method and system for providing enhanced performance of web browsing
WO2004042562A2 (en) 2002-10-31 2004-05-21 Lockheed Martin Corporation Pipeline accelerator and related system and method
US7117437B2 (en) 2002-12-16 2006-10-03 Palo Alto Research Center Incorporated Systems and methods for displaying interactive topic-based text summaries
JP4583931B2 (en) 2002-12-18 2010-11-17 エヌエックスピー ビー ヴィ Dedicated encrypted virtual channel on multi-channel serial communication interface
US7336783B2 (en) * 2003-01-24 2008-02-26 Samsung Electronics, C., Ltd. Cryptographic systems and methods supporting multiple modes
US7272231B2 (en) 2003-01-27 2007-09-18 International Business Machines Corporation Encrypting data for access by multiple users
US7660352B2 (en) 2003-04-04 2010-02-09 Sony Corporation Apparatus and method of parallel processing an MPEG-4 data stream
US7055039B2 (en) * 2003-04-14 2006-05-30 Sony Corporation Protection of digital content using block cipher crytography
US7321910B2 (en) 2003-04-18 2008-01-22 Ip-First, Llc Microprocessor apparatus and method for performing block cipher cryptographic functions
US8060755B2 (en) 2003-04-18 2011-11-15 Via Technologies, Inc Apparatus and method for providing user-generated key schedule in a microprocessor cryptographic engine
US7539876B2 (en) 2003-04-18 2009-05-26 Via Technologies, Inc. Apparatus and method for generating a cryptographic key schedule in a microprocessor
JP2006526227A (en) 2003-05-23 2006-11-16 ワシントン ユニヴァーシティー Intelligent data storage and processing using FPGA devices
US7685254B2 (en) 2003-06-10 2010-03-23 Pandya Ashish A Runtime adaptable search processor
JP2006527865A (en) 2003-06-16 2006-12-07 エレクトロニクス アンド テレコミュニケーションズ リサーチ インスチチュート Line doll block encryption apparatus and encryption and decryption method thereof
US7788726B2 (en) 2003-07-02 2010-08-31 Check Point Software Technologies, Inc. System and methodology providing information lockbox
US6891769B2 (en) 2003-07-17 2005-05-10 Actel Corporation Flash/dynamic random access memory field programmable gate array
US7444515B2 (en) 2003-08-14 2008-10-28 Washington University Method and apparatus for detecting predefined signatures in packet payload using Bloom filters
US7222114B1 (en) 2003-08-20 2007-05-22 Xilinx, Inc. Method and apparatus for rule-based operations
JP2005140823A (en) * 2003-11-04 2005-06-02 Sony Corp Information processor, control method, program, and recording medium
KR20050053379A (en) 2003-12-01 2005-06-08 삼성전자주식회사 Apparatus and method for performing AES Rijndael Algorithm
US7546327B2 (en) 2003-12-22 2009-06-09 Wells Fargo Bank, N.A. Platform independent randomness accumulator for network applications
JP4120888B2 (en) 2004-01-30 2008-07-16 日本電気株式会社 Data retrieval apparatus and method
US7697681B2 (en) * 2004-02-06 2010-04-13 Nortel Networks Limited Parallelizable integrity-aware encryption technique
US7602785B2 (en) 2004-02-09 2009-10-13 Washington University Method and system for performing longest prefix matching for network address lookup using bloom filters
KR100594265B1 (en) 2004-03-16 2006-06-30 삼성전자주식회사 A cipher processing unit, an advanced encryption standard cipher system and an advanced encryption standard cipher method with masking method
US7411957B2 (en) 2004-03-26 2008-08-12 Cisco Technology, Inc. Hardware filtering support for denial-of-service attacks
US7966658B2 (en) 2004-04-08 2011-06-21 The Regents Of The University Of California Detecting public network attacks using signatures and fast content analysis
JP4416572B2 (en) 2004-05-27 2010-02-17 富士通株式会社 Signal processing circuit
US7885405B1 (en) 2004-06-04 2011-02-08 GlobalFoundries, Inc. Multi-gigabit per second concurrent encryption in block cipher modes
US7623660B1 (en) * 2004-07-20 2009-11-24 Xilinx, Inc. Method and system for pipelined decryption
CA2577891A1 (en) 2004-08-24 2006-03-02 Washington University Methods and systems for content detection in a reconfigurable hardware
WO2006031551A2 (en) 2004-09-10 2006-03-23 Cavium Networks Selective replication of data structure
US7620821B1 (en) 2004-09-13 2009-11-17 Sun Microsystems, Inc. Processor including general-purpose and cryptographic functionality in which cryptographic operations are visible to user-specified software
US20060072746A1 (en) 2004-09-28 2006-04-06 Tadepalli Hari K Register scheduling in iterative block encryption to reduce memory operations
US7949642B2 (en) 2004-10-12 2011-05-24 Wendy W Yang System and method for managing and presenting entity information
US8321465B2 (en) 2004-11-14 2012-11-27 Bloomberg Finance L.P. Systems and methods for data coding, transmission, storage and decoding
US20060129745A1 (en) 2004-12-11 2006-06-15 Gunther Thiel Process and appliance for data processing and computer program product
EP1859378A2 (en) 2005-03-03 2007-11-28 Washington University Method and apparatus for performing biosequence similarity searching
GB2426673B (en) * 2005-05-27 2010-02-10 Sony Uk Ltd Data processing apparatus for performing a cryptographic method
US7979650B2 (en) * 2005-06-13 2011-07-12 Quest Software, Inc. Discovering data storage for backup
JP4890976B2 (en) 2005-08-31 2012-03-07 キヤノン株式会社 Cryptographic processing device
US7580719B2 (en) * 2005-09-21 2009-08-25 U Owe Me, Inc SMS+: short message service plus context support for social obligations
US20070074047A1 (en) 2005-09-26 2007-03-29 Brian Metzger Key rotation
JP2007114404A (en) 2005-10-19 2007-05-10 Matsushita Electric Ind Co Ltd Data processing device and method
US7702629B2 (en) 2005-12-02 2010-04-20 Exegy Incorporated Method and device for high performance regular expression pattern matching
US7954114B2 (en) 2006-01-26 2011-05-31 Exegy Incorporated Firmware socket module for FPGA-based pipeline processing
US8379841B2 (en) 2006-03-23 2013-02-19 Exegy Incorporated Method and system for high throughput blockwise independent encryption/decryption
US7636703B2 (en) 2006-05-02 2009-12-22 Exegy Incorporated Method and apparatus for approximate pattern matching
US7606968B2 (en) 2006-05-08 2009-10-20 Mcdata Corporation Multi-level content addressable memory
US7831039B2 (en) 2006-06-07 2010-11-09 Stmicroelectronics S.R.L. AES encryption circuitry with CCM
US7921046B2 (en) 2006-06-19 2011-04-05 Exegy Incorporated High speed processing of financial information using FPGA devices
WO2008022036A2 (en) 2006-08-10 2008-02-21 Washington University Method and apparatus for protein sequence alignment using fpga devices
US7908259B2 (en) 2006-08-25 2011-03-15 Teradata Us, Inc. Hardware accelerated reconfigurable processor for accelerating database operations and queries
US8155308B1 (en) 2006-10-10 2012-04-10 Marvell International Ltd. Advanced encryption system hardware architecture
US8326819B2 (en) 2006-11-13 2012-12-04 Exegy Incorporated Method and system for high performance data metatagging and data indexing using coprocessors
US7660793B2 (en) 2006-11-13 2010-02-09 Exegy Incorporated Method and system for high performance integration, processing and searching of structured and unstructured data using coprocessors
US8023644B2 (en) 2006-12-04 2011-09-20 Lsi Corporation Multimode block cipher architectures
JP2008292852A (en) 2007-05-25 2008-12-04 Hitachi Ltd Disk array controller, disk array control method and storage system
EP2186250B1 (en) 2007-08-31 2019-03-27 IP Reservoir, LLC Method and apparatus for hardware-accelerated encryption/decryption
US8374986B2 (en) 2008-05-15 2013-02-12 Exegy Incorporated Method and system for accelerated stream processing

Cited By (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10346181B2 (en) 2003-05-23 2019-07-09 Ip Reservoir, Llc Intelligent data storage and processing using FPGA devices
US11275594B2 (en) 2003-05-23 2022-03-15 Ip Reservoir, Llc Intelligent data storage and processing using FPGA devices
US9176775B2 (en) 2003-05-23 2015-11-03 Ip Reservoir, Llc Intelligent data storage and processing using FPGA devices
US10929152B2 (en) 2003-05-23 2021-02-23 Ip Reservoir, Llc Intelligent data storage and processing using FPGA devices
US10719334B2 (en) 2003-05-23 2020-07-21 Ip Reservoir, Llc Intelligent data storage and processing using FPGA devices
US9898312B2 (en) 2003-05-23 2018-02-20 Ip Reservoir, Llc Intelligent data storage and processing using FPGA devices
US10572824B2 (en) 2003-05-23 2020-02-25 Ip Reservoir, Llc System and method for low latency multi-functional pipeline with correlation logic and selectively activated/deactivated pipelined data processing engines
US10957423B2 (en) 2005-03-03 2021-03-23 Washington University Method and apparatus for performing similarity searching
US9547680B2 (en) 2005-03-03 2017-01-17 Washington University Method and apparatus for performing similarity searching
US10580518B2 (en) 2005-03-03 2020-03-03 Washington University Method and apparatus for performing similarity searching
US9672565B2 (en) 2006-06-19 2017-06-06 Ip Reservoir, Llc High speed processing of financial information using FPGA devices
US10169814B2 (en) 2006-06-19 2019-01-01 Ip Reservoir, Llc High speed processing of financial information using FPGA devices
US11182856B2 (en) 2006-06-19 2021-11-23 Exegy Incorporated System and method for routing of streaming data as between multiple compute resources
US10817945B2 (en) 2006-06-19 2020-10-27 Ip Reservoir, Llc System and method for routing of streaming data as between multiple compute resources
US10360632B2 (en) 2006-06-19 2019-07-23 Ip Reservoir, Llc Fast track routing of streaming data using FPGA devices
US10467692B2 (en) 2006-06-19 2019-11-05 Ip Reservoir, Llc High speed processing of financial information using FPGA devices
US10504184B2 (en) 2006-06-19 2019-12-10 Ip Reservoir, Llc Fast track routing of streaming data as between multiple compute resources
US9916622B2 (en) 2006-06-19 2018-03-13 Ip Reservoir, Llc High speed processing of financial information using FPGA devices
US11449538B2 (en) 2006-11-13 2022-09-20 Ip Reservoir, Llc Method and system for high performance integration, processing and searching of structured and unstructured data
US10191974B2 (en) 2006-11-13 2019-01-29 Ip Reservoir, Llc Method and system for high performance integration, processing and searching of structured and unstructured data
US9396222B2 (en) 2006-11-13 2016-07-19 Ip Reservoir, Llc Method and system for high performance integration, processing and searching of structured and unstructured data using coprocessors
US9363078B2 (en) 2007-03-22 2016-06-07 Ip Reservoir, Llc Method and apparatus for hardware-accelerated encryption/decryption
US10062115B2 (en) 2008-12-15 2018-08-28 Ip Reservoir, Llc Method and apparatus for high-speed processing of financial market depth data
US10929930B2 (en) 2008-12-15 2021-02-23 Ip Reservoir, Llc Method and apparatus for high-speed processing of financial market depth data
US11676206B2 (en) 2008-12-15 2023-06-13 Exegy Incorporated Method and apparatus for high-speed processing of financial market depth data
US10846624B2 (en) 2016-12-22 2020-11-24 Ip Reservoir, Llc Method and apparatus for hardware-accelerated machine learning
US11416778B2 (en) 2016-12-22 2022-08-16 Ip Reservoir, Llc Method and apparatus for hardware-accelerated machine learning
CN108566270A (en) * 2018-04-26 2018-09-21 成都盛拓源科技有限公司 Use the novel encryption method of double block ciphers
CN108846297A (en) * 2018-07-16 2018-11-20 佛山伊苏巨森科技有限公司 A method of distributing and retrieve data in the block chain network with peer node
US10979406B2 (en) 2018-08-28 2021-04-13 International Business Machines Corporation Streaming digital content with content metadata
US10944732B2 (en) 2018-08-28 2021-03-09 International Business Machines Corporation Streaming digital content with content metadata
US11475145B2 (en) * 2018-12-14 2022-10-18 Intel Corporation Methods and apparatus for implementing a secure database using programmable integrated circuits with dynamic partial reconfigurability
WO2021178083A1 (en) * 2020-03-02 2021-09-10 7Tunnels Inc. Cryptographic systems and methods for development of pools of random numbers

Also Published As

Publication number Publication date
US8379841B2 (en) 2013-02-19
WO2007121035A2 (en) 2007-10-25
US20070237327A1 (en) 2007-10-11
US8737606B2 (en) 2014-05-27
WO2007121035A3 (en) 2008-09-18
US20130148802A1 (en) 2013-06-13
US8983063B1 (en) 2015-03-17

Similar Documents

Publication Publication Date Title
US8983063B1 (en) Method and system for high throughput blockwise independent encryption/decryption
JP7107670B2 (en) System and method for generating cryptographic round keys with a bit mixer
US9363078B2 (en) Method and apparatus for hardware-accelerated encryption/decryption
US10256972B2 (en) Flexible architecture and instruction for advanced encryption standard (AES)
US10069622B2 (en) Cryptographic operation by applying sub-keys to multiplication units in accordance with galois-field arithmetic
TWI402675B (en) Low latency block cipher
JP5120830B2 (en) Method and system for generating ciphertext and message authentication code using shared hardware
US8503670B2 (en) Parallelizable integrity-aware encryption technique
US7822797B2 (en) System and method for generating initial vectors
US8301905B2 (en) System and method for encrypting data
Samir et al. ASIC and FPGA comparative study for IoT lightweight hardware security algorithms
US7653196B2 (en) Apparatus and method for performing RC4 ciphering
KR20180081559A (en) Generate key sequence for encryption operation
WO2021129470A1 (en) Polynomial-based system and method for fully homomorphic encryption of binary data
Buell Modern symmetric ciphers—Des and Aes
Bajaj et al. AES algorithm for encryption
US20230283452A1 (en) Method and apparatus supporting tunable alignment for cipher/authentication implementations
Khalil et al. Modify PRESENT Algorithm by New technique and key Generator by External unit
Suod et al. Counter Mode Development for Block Cipher Operations

Legal Events

Date Code Title Description
AS Assignment

Owner name: IP RESERVOIR, LLC, MISSOURI

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:EXEGY INCORPORATED;REEL/FRAME:032914/0512

Effective date: 20130509

Owner name: EXEGY INCORPORATED, MISSOURI

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:TAYLOR, DAVID E.;INDECK, RONALD S.;WHITE, JASON R.;AND OTHERS;SIGNING DATES FROM 20070726 TO 20070821;REEL/FRAME:032914/0377

STCF Information on status: patent grant

Free format text: PATENTED CASE

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 4TH YR, SMALL ENTITY (ORIGINAL EVENT CODE: M2551); ENTITY STATUS OF PATENT OWNER: SMALL ENTITY

Year of fee payment: 4

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 8TH YR, SMALL ENTITY (ORIGINAL EVENT CODE: M2552); ENTITY STATUS OF PATENT OWNER: SMALL ENTITY

Year of fee payment: 8