-
公开(公告)号:US12072760B2
公开(公告)日:2024-08-27
申请号:US17133305
申请日:2020-12-23
申请人: Intel Corporation
发明人: Andrew Cunningham , Patrick Fleming , Naveen Lakkakula , Richard Guerin , Charitra Sankar , Stephen Doyle , Ralph Castro , John Browne
CPC分类号: G06F11/1004 , G06F9/3005 , G06F9/4494 , G06F9/4881
摘要: Methods, apparatus, systems and articles of manufacture are disclosed to control execution of tasks in a computing system. The methods, apparatus, systems and articles of manufacture include at least one storage device and at least one processor to, execute instructions to at least obtain a request to perform an inverse operation on a data flow, the data flow previously transformed during a forward operation, determine a first processor core that executed the forward operation, the data flow including an identifier of the first processor core, and transmit the data flow to a second processor core to perform the inverse operation.
-
公开(公告)号:US11269786B2
公开(公告)日:2022-03-08
申请号:US16045393
申请日:2018-07-25
申请人: Intel Corporation
摘要: Systems, apparatus, and/or methods to provide memory data protection. In one example, authenticated encryption may be enhanced via a modification to an authentication code that is associated with encrypted data. The authentication code may be modified, for example, with a nonce value generated for a particular write to memory Decrypted data, generated from the encrypted data, may then be validated based on a modified authentication code. Moreover, data freshness control for data stored in the memory may be provided based on iterative authentication and re-encryption. In addition, a counter used to provide a nonce value may be managed to reduce a size of the counter and/or a growth of the counter.
-
公开(公告)号:US20210264042A1
公开(公告)日:2021-08-26
申请号:US17237102
申请日:2021-04-22
申请人: INTEL CORPORATION
摘要: Various embodiments are generally directed to an apparatus, method and other techniques to determine a secure memory region for a transaction, the secure memory region associated with a security association context to perform one or more of an encryption/decryption operation and an authentication operation for the transaction, perform one or more of the encryption/decryption operation and the authentication operation for the transaction based on the security association context, and cause communication of the transaction.
-
公开(公告)号:US20190044812A1
公开(公告)日:2019-02-07
申请号:US16131009
申请日:2018-09-13
申请人: Intel Corporation
发明人: Ciara Loftus , Chris MacNamara , John J. Browne , Patrick Fleming , Tomasz Kantecki , John Barry , Patrick Connor
IPC分类号: H04L12/24 , H04L12/923 , H04L12/911 , H04L12/931 , G06F11/34
摘要: Technologies for dynamically selecting resources for virtual switching include a network appliance configured to identify a present demand on processing resources of the network appliance that are configured to process data associated with network packets received by the network appliance. Additionally, the network appliance is configured to determine a present capacity of one or more acceleration resources of the network appliance and determine a virtual switch operation mode based on the present demand and the present capacity of the acceleration resources, wherein the virtual switch operation mode indicates which of the acceleration resources are to be enabled. The network appliance is additionally configured to configure a virtual switch of the network appliance to operate as a function of the determined virtual switch operation mode and assign acceleration resources of the network appliance as a function of the determined virtual switch operation mode. Other embodiments are described herein.
-
公开(公告)号:US20190042305A1
公开(公告)日:2019-02-07
申请号:US15912746
申请日:2018-03-06
申请人: Intel Corporation
发明人: Niall D. McDonnell , Debra Bernstein , Patrick Fleming , Chris Macnamara , Andrew Cunningham , Bruce Richardson , Brendan N. Ryan
摘要: Technologies for moving workloads between hardware queue managers include a compute device. The compute device includes a set of hardware queue managers. Each hardware queue manager is to manage one or more queues of queue elements and each queue element is indicative of a data set to be operated on by a thread. The compute device also includes circuitry to execute a workload with a first hardware queue manager of the set of hardware queue managers, determine whether a workload migration condition is present, determine whether a second hardware queue manager of the set of hardware queue managers has sufficient capacity to manage a set of queues associated with the workload, move, in response to a determination that the second hardware queue manager does have sufficient capacity, the workload to the second hardware queue manager, and reduce, after the move of the workload to the second hardware queue manager, a power usage of the first hardware queue manager.
-
公开(公告)号:US20240195789A1
公开(公告)日:2024-06-13
申请号:US18442457
申请日:2024-02-15
申请人: Intel Corporation
发明人: Kshitij Arun Doshi , Uzair Qureshi , Lokpraveen Mosur , Patrick Fleming , Stephen Doyle , Brian Andrew Keating , Ned M. Smith
CPC分类号: H04L63/0435 , G06F13/28 , G06F21/602 , H04L63/166
摘要: A computing device includes a direct memory access (DMA) engine coupled to a memory, a network interface, and processing circuitry. The processing circuitry is to perform a secure exchange with a second computing device to negotiate a shared encryption key, based on a request for data received via the network interface from the second computing device. The DMA engine is to retrieve the data from a storage location based on an encryption command. The encryption command indicates the storage location. The DMA engine is to encrypt the data based on the shared encryption key to generate encrypted data, and store the encrypted data in the memory.
-
公开(公告)号:US12010019B2
公开(公告)日:2024-06-11
申请号:US17648196
申请日:2022-01-18
申请人: Intel Corporation
发明人: Eliel Louzoun , Manasi Deval , Stephen Doyle , Noam Elati , Patrick Fleming , Gregory Bowers
CPC分类号: H04L45/74 , H04L47/365 , H04L49/90
摘要: An apparatus, a method, and a computer program for generating data packets according to a transport protocol from an application buffer comprising a plurality of data streams is provided. The apparatus comprises an input circuit configured to receive metadata comprising at least one of information about data packet types supported by the transport protocol, information about an offset and a length of the supported data packet types, and information about possible stream header start positions, possible payload start positions and possible offsets in the data streams. Further, the apparatus comprises a parsing circuit configured to identify offsets in an application buffer as possible segmentation points based on the metadata, to segment the application buffer at the possible segmentation points into segments for data packets, and to generate data packets according to the transport protocol based on the segments. Furthermore, an apparatus, a method and a computer program for processing the application buffer is provided.
-
公开(公告)号:US11757647B2
公开(公告)日:2023-09-12
申请号:US17320762
申请日:2021-05-14
申请人: Intel Corporation
发明人: Kapil Sood , Naveen Lakkakula , Hari K. Tadepalli , Lokpraveen Mosur , Rajesh Gadiyar , Patrick Fleming
CPC分类号: H04L9/3234 , G06F21/57 , G06F21/602 , G06F21/606 , H04L9/0825 , H04L9/0861 , H04L9/0897 , H04L9/14 , H04L63/20 , H04L2209/122
摘要: A security accelerator device stores a first credential that is uniquely associated with the individual security accelerator device and represents a root of trust to a trusted entity. The device establishes a cryptographic trust relationship with a client entity that is based on the root of trust, the cryptographic trust relationship being represented by a second credential. The device receives and store a secret credential of the client entity, which is received via communication secured by the second credential. Further, the device executes a cryptographic computation using the secret client credential on behalf of the client entity to produce a computation result.
-
公开(公告)号:US20230185732A1
公开(公告)日:2023-06-15
申请号:US18107399
申请日:2023-02-08
申请人: Intel Corporation
发明人: Weigang Li , Changzheng Wei , John Barry , Maryam Tahhan , Jonas Alexander Svennebring , Niall D. McDonnell , Alexander Leckey , Patrick Fleming , Christopher MacNamara , John Joseph Browne
CPC分类号: G06F12/1408 , G06F13/1668 , G06F13/28 , G06F21/53 , G06F21/602 , G06F21/606 , G06F21/79 , G06F2213/0038
摘要: There is disclosed a computing apparatus, including: a memory; a memory encryption controller to encrypt at least a region of the memory; and a network interface to communicatively couple the computing apparatus to a remote host; wherein the memory encryption controller is configured to send an encrypted packet decryptable via an encryption key directly from the memory to the remote host via the network interface, bypassing a network protocol stack.
-
公开(公告)号:US11271856B2
公开(公告)日:2022-03-08
申请号:US16414814
申请日:2019-05-17
申请人: Intel Corporation
发明人: Eliel Louzoun , Manasi Deval , Stephen Doyle , Noam Elati , Patrick Fleming , Gregory Bowers
IPC分类号: H04L12/741 , H04L45/74 , H04L49/90 , H04L47/36
摘要: An apparatus, a method and a computer program for generating data packets according to a transport protocol from an application buffer comprising a plurality of data streams is provided. The apparatus comprises an input circuit configured to receive metadata comprising at least one of information about data packet types supported by the transport protocol, information about an offset and a length of the supported data packet types, and information about possible stream header start positions, possible payload start positions and possible offsets in the data streams. Further, the apparatus comprises a parsing circuit configured to identify offsets in an application buffer as possible segmentation points based on the metadata, to segment the application buffer at the possible segmentation points into segments for data packets, and to generate data packets according to the transport protocol based on the segments. Furthermore, an apparatus, a method and a computer program for processing the application buffer is provided.
-
-
-
-
-
-
-
-
-