10.07.2015 Views

ESS Overview - Ethernet Technology Summit

ESS Overview - Ethernet Technology Summit

ESS Overview - Ethernet Technology Summit

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Why Cryptographic Hardware Acceleration isEssential for a High Performance <strong>Ethernet</strong>Device<strong>Ethernet</strong> <strong>Technology</strong> <strong>Summit</strong><strong>Ethernet</strong> Security SessionFebruary 22, 2012Steve SingerDirector of Systems Engineeringsteve.singer@authentec.com617-823-8553


2AuthenTec(NASDAQ:AUTH)Leading Provider of Mobile & Network Security SolutionsSmart SensorsIdentity ManagementSoftwareEmbedded Security• 220 Employees Worldwide• Development Centers: U.S., Europe, China• Industry’s Broadest Patent Portfolio: >200 US Patents (issued & filed)• Serving Large Markets with Growing Security Needs


Embedded Security SolutionsSoftware ApplicationsHardware IP and Integrated SoftwareMobile Security AppsMobile VPN ClientDRM ClientSecurityApplicationsVPNClientCustomer ApplicationsDRM ClientContentProtectionSecurity Software ToolkitsQuicksec IPSec, SSL/TLSQuicksec MACSECDRM (server/client)SafeZone MiddlewareSafeXcel IP(Hardware)• Cryptographicbuilding blocks• Security ProtocolEngines• Platform SecurityTrusted ExecutionEnvironment• Verilog IPSecurityPacketEnginesSecurePlatformModuleCipher and Hash CoresAuthenticationPublic Key AcceleratorsTRNGContentProtectionHardwareSecurity <strong>Technology</strong>for OEMsSecurity IP for Semiconductor IndustryIPSEC - SSL - MACSEC - SRTP - DTLS - FCSP - AES - 3DES ARC4 - C2 - SNOW - KASUMI -CAMELLIA - DVB/CSA - HDCP DTCP-IP - MD5 - SHA - HMAC - RSA - ECC - DSA - ECDSA - DH -TRNG3


Security Protocols to Protect <strong>Ethernet</strong> NetworksMACsec IPsec SSL/TLS/DTLSDescription• Layer 2 security• Hop-by-hop• Peer-to-peer protocol• Layer 3 ”network layer”security• End-to-End ”tunnels”• Peer-to-peer Protocol• ”Secure Sockets” ieapplication layerencryption;• Client-server modelDeploymentComplexity• Relatively simple toimplement• Phased deploymentpossible• Key management usingMKA via 802.1X-2010• Complex protocol suite,many options• Key management usingIKE protocol and PKI forauthentication• Interoperabilitychallenges with IKEv1resolved in IKEv2• Security built into theapplication• Phased deploymentdifficult• Client initiated• Uses TCP connectionoriented protocolPerformance• Designed for very highspeeds (> 40 Gbps)• Assumes HW crypto inmost cases• Ranges from low to high(Embedded Clients toTelco Switches)• HW crypto use prevalent• Assumes medium tolow performance• HW assist possible atserver end for PKIProductExamples<strong>Ethernet</strong> Switch, Endpoints Routers, Edge Devices Application Servers, ClientApps


5Protection of Data in Transit• Different Protocols • Over different Media, at different speeds• IPsec• 1, 10, 40, 100G <strong>Ethernet</strong>, IP, TCP/IP• MACsec• 802.11 Wireless LAN• sRTP• SSL/TLS/DTLS• 2G/3G/4G Wireless WAN• WPA• 3GPP & LTE data protection• ....• Bottom line:• Lots of protocols, Lots of different protocol stacks, Lots of data• To be handled by a processor• Intended to spend time on applications, and noton the protection of the data it sends/receives• Will cause system bottlenecks• Efficient Packet Engine interaction is Key!


Security Protocol Acceleration Architectures1. Software Only2. Hardware Crypto/Hash3. Look Aside Packet EnginememoryinterfaceCPUmemoryinterfaceCPUmemoryinterfaceCPUSystem BusSystem BusSystem Bus<strong>Ethernet</strong>Interface<strong>Ethernet</strong>InterfaceCryptoHash<strong>Ethernet</strong>InterfaceCryptoPacketEnginememoryinterfaceCPUmemoryinterfaceCPUSystem BusSystem Bus<strong>Ethernet</strong>InterfaceIn lineCrypto EngineWith Classifiers<strong>Ethernet</strong>InterfaceIn lineCrypto EngineWith Classifiers<strong>Ethernet</strong>InterfaceFastpathFastpath4. Bump in the Stack Packet Engine5. Bump in the Wire Packet Engine6


EIP-93Low gate countIPsec/SSL Packet Engine300..500MbpsAdd performance & protocolsEIP-94Multi ProtocolIPsec/SSL Packet Engine500..1000MbpsInline, flexible (Tokens)EIP-96In LineIPsec/SSL/MACsec PE2Gbps..5GbpsMoreEIP-96CoresSmallest IPsec/SSL solutionEIP-96EIP-96EIP-96EIP-96In LineIn LineIPsec/SSL/MACsec In LineIn LinePEIPsec/SSL/MACsec PEIPsec/SSL/MACsec PEIPsec/SSL/MACsec2Gbps..5Gbps2Gbps..5GbpsPE2Gbps..5Gbps2Gbps..5GbpsLookaside, multi host, more performanceProtocol Engine SolutionsIPsec, SSL/TLS, DTLS and MACsecLeveraging Cryptographic PrimitivesGCMOnlyEIP-62In Line (AES-256-GCM)IPsec/MACsec Packet Engine10Gbps..80GbpsMACsec onlyEIP-97bMulti Protocol / Multi HostIPsec/SSL Packet Engine2Gbps..5GbpsEIP-97c/d/eMulti Protocol / Multi HostIPsec/SSL Packet Engine5Gbps..40GbpsEIP-60In Line (AES-128-GCM)MACsec Frame Engine10Gbps..80GbpsEIP-64In Line (AES-GCM)Multiport MACsec Engine10Gbps..80GbpsAdd HW classificationAdd HW classificationAdd HW classificationEIP-197bIPsec/SSL Packet EngineWith classifiers2Gbps..5GbpsEIP-197c/d/eIPsec/SSL Packet EngineWith classifiers5Gbps..40GbpsEIP-160MACsec Frame EngineWith classifiers10Gbps..80GbpsEIP-164jIn Line (AES-GCM)Multiport MACsec EngineMultiMode 4*10/40GbpsHybrid version for MobileMore EIP-96 CoresIntegrate with PHYsEIP-197aMobile Hybrid Packet EngineWith classifiers200..500MbpsEIP-165MACsec Frame EngineWith classifiers for PHYs10Gbps..80GbpsEIP-164mIn Line (AES-GCM)Multiport MACsec EngineMultiMode 8*10/2*40/100Gb7


EIP-164 In-line MACsec & IPsec @ 40 & 100Gbps• In Line operation with MACsec Classification.• Multi Mode: i.e. 1*100GE, 2*40GE, 4*10GE, mixed mode streams like1*40GE & 4*10GE.• Multi Protocol: MACsec or IPsec based on AES-GCM.• Multi Port: Support for multiple ports and port types (mixed mode).• Flexible # of SA supported based on # of ports and # modes.• Low Latency, ~80 cycles.• Supported by QuickSec ToolkitsEIP-164data bufferhdr.proc.EIP-64imtrailerproc.databufferdata bufferhdr.proc.trailerproc.databufferdata bufferhdr.proc.trailerproc.databufferdata bufferdata bufferhdr.proc.hdr.proc.Ciphertrailerproc.trailerproc.databufferdatabufferdata bufferhdr.proc.trailerproc.databufferClassificationControlPost-Process8


9QuickSec/MACsec ToolkitFunctional components:• Control plane with MACsec Keyagreement logic• Data plane with hardware or softwarebased FastPath• Functionality:• IEEE 802.1X-2010 (Key Agreement)• Authentication support for EAP andpre-shared key authentication• Policy based decisions on frames(pass/drop/MACsec)• A software implementation of the802.1AE MACsec protocol• Complete implementation of the MACsecspecifications:• 802.1AE, 802.1X-2010IEE 802.1X-2010


10QuickSec/IPsec Toolkit(Multi-Core and Hybrid Architectures)HW Platform Network Interface(s)Control core(s)ApplicationsTCP/IP stackOS NetworkingSubsystemPolicy ManagerX.509 CertificateManagerIKE (v1/v2) lib-EAP-MOBIKE-etcPacket ProcessingEngineBackup SWFast-pathPacket InterceptorBare metalfast Bare path metaloptimized fast Bare path metalfor optimized speed fast Bare path metalfor optimized speed fast pathfor optimized speedfor speedHW AccelerationHW AccelerationHW AccelerationHW AccelerationHW Packet and PKA AccelerationFast Path core(s)Features:• IPsec Packet Layer – ESP, AH• Tunnel and transport mode• IKEv1 / IKEv2 authentication protocol• EAP framework• MOBIKE protocol• Multiple authentication• X.509 based authentication• Support for IPv4 and IPv6• Dynamic addressing• L2TP, IKE Configuration Mode/Payload (IKECFG)• Legacy authentication• XAUTH, RADIUS• Stateful TCP/IP Firewall• NAT and ALGs• NAT-Traversal• Linear multi-core scaling


11AuthenTec Security IP & Software Solutions• Award-winning Semiconductor IP provides silicon-provensecurity for next-generation ASIC and FPGA designs.• Complimentary Software Stacks, Middleware, andDrivers for protocols such as IPsec, MACsec,SSL/SSH/DTLS and DRM to enable complete HW/SWsecurity systems.• Silicon-proven in devices from Texas Instruments, AMD,Applied Micro, Tilera, ARM, Samsung, PMC-Sierra, K-Micro, IBM, and many others in technology down to 28nm.• Designer-friendly and easy to integrate Verilog SourceCode with excellent HDL test coverage.• Available in many configurations for tailored solutionsaddressing feature, performance, and power.• World-class support by experienced chip designers. For more product information:http://authentec.com/Products/EmbeddedSecurity.aspx

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!