Abit and Via Announce Chip-based Security for Motherboards

Abit Computer and Via Technologies announced new chipset features that will include security technologies.

ITPro Today

January 21, 2003

2 Min Read
ITPro Today logo in a gray background | ITPro Today

Abit Computer and Via Technologies announced new chipset features that will include security technologies. Abit will include functionality for IP Security (IPSec) and Secure Sockets Layer (SLL), and Via will include a chip-based random-number generator.

Abit said the new SI-1N server motherboard will include Cavium Network's NITROX security macro processor. The motherboard is designed to use Intel's Pentium 4 CPU and the motherboards will be built into rack mount appliances. Such appliances can support VPN gateways, integrated firewall/VPN combinations, load-balancing software, and SSL-based applications such as Web servers.

A spokesperson for Abit said, "The ABIT SI-1Ns server motherboard has complete open source application level software support for VPN gateways and SSL Webservers. The ABIT SI-1Ns has Cavium's NITROX Lite CN1005 processor integrated on the motherboard that can process up to 400Mbps of IPsec traffic or 3,500 RSA operations per second. Cavium's NITROX processor family can switch between IPsec, SSL processing or do both with a simple software change ... The NITROX CN1120 can process up to 1Gbps of IPsec traffic or 14,000 RSA [encryption] operations per second."

Via Technologies--makers of processors for PCs, notebooks, and PC appliances--announced that its new VIA C3 processor will include a new PadLock Data Encryption Engine. PadLock technology provides a chip-based random-number generator that uses random electronic noise in the chip to produce random-number sequences. PadLock offers a direct application-level interface through a new x86 programming instruction. Via said with the new instruction, developers can obtain random numbers without having to use software drivers at the OS level. Via said PadLock offers several operating modes that let the chip produce data at a rate from 750Kbps up to 6Mbps.

"VIA's incorporation of a hardware random number source on the processor die is exciting for developers, since it provides a simple and effective way of obtaining high quality randomness. This is particularly important for security and cryptography applications, since it is notoriously difficult to generate random numbers of adequate quality without a hardware random number generator," said Paul Kocher, president of Cryptography Research and co-inventor of SSL 3.0. "I am enthusiastic about the benefit to applications such as secure web browsing, cryptographic key generation, and protocols where randomness is required."

Sign up for the ITPro Today newsletter
Stay on top of the IT universe with commentary, news analysis, how-to's, and tips delivered to your inbox daily.

You May Also Like