TACC1441 Hardware Accelerator

Size: px
Start display at page:

Download "TACC1441 Hardware Accelerator"

Transcription

1 TACC1441 Hardware Accelerator AccessData and Tableau Joint Web Event September 14, 2007

2 Agenda Five reasons to deploy hardware acceleration TACC1441 Overview Changing the shape of password recovery Performance Benchmarks TACC Use Case Scenarios What, when, & how much? Q&A / Wrap-up

3 Five Reasons to Accelerate Password Recovery with TACC1441 Hardware Accelerators 1. Reduce password recovery times 2. Increase the chance of successful password recovery 3. Reduce the number of computer systems dedicated to password recovery 4. Better utilize existing computers that are used for brute-force password attacks 5. Reduce Total Cost of Ownership (TCO)

4 So, How d We Get Here? Collaboration between AccessData & Tableau AccessData: Password recovery expertise Tableau: Forensic hardware device expertise Milestones Demonstrated at Techno Security June 2007 Production launched September, 2007

5 What Is a Tableau Hardware Accelerator? TACC = Tableau Accelerator FPGA-based hardware Massively parallel Works on many problems (i.e., passwords) at the same time. First Implementation: Dictionarybased password attacks Re-configurable Re-target for different password attacks Designed to work with and accelerate AccessData PRTK and DNA software Designed to be field-updatable with new decryption algorithms (future) Patents Pending

6 TACC1441 Configurations (Today) TACC1441i Internal, bay-mount unit TACC1441e External, tabletop unit

7 TACC1441 Configurations (Tomorrow) Rack-mounted configurations suitable for server room situations Self-contained password recovery ( appliances ) Host Computer, Multiple TACCs, Networked, Fully Licensed What will our customers ask for?

8 Why Hardware Acceleration? Problem: Password Attacks Are Slow

9 Problem Password Attacks Are Slow Password / encryption schemes use password key transformations. Designed to be computationally complex Popular transformations based on SHA-1 hashing. A modern Intel-based computer might be able to do 2 20 million SHA-1 transformations / second Our goal was to dramatically improve this

10 Solution: Use Hardware Acceleration

11 Use Hardware Acceleration Key transformations fit well in FPGA based hardware FPGA = Field Programmable Gate Array Like an ASIC (Application Specific IC), but re-configurable A single compute engine inside an FPGA can do 1 million or more SHA-1 hashes per second. Many compute engines can be implemented on a single accelerator running in parallel. A single hardware accelerator might have dozens to hundreds of compute engines

12 CPUs vs. Hardware Acceleration Current Intel CPUs 2-20 million SHA-1 hashes per second 1,000-10,000 WinZip9 passwords per second PGP and WinRAR are even slower First generation Tableau hardware accelerator 120 million+ SHA-1 hashes per second 60,000+ WinZip9 passwords per second PGP and WinRAR scale similarly TACC1441 Hardware acceleration yields 6x 60x gain in performance over current Intel CPUs

13 Agenda Re-Shaping Password Recovery

14 Re-Shaping Password Recovery Current Software Architecture Suspect Computer processing on a traditional PC Suspect Dictionary Standard Dictionary Trial Password Generator Algorithm- Specific Transforms (lots of nasty calculations) First-level Password Validation check bytes Second-level Password Validation (file auth. or decryption) Success! millions (billions? more?) of attempts required

15 Re-Shaping Password Recovery What Part of Password Recovery Fits in Hardware? Suspect Computer work that fits well in hardware is highlighted in RED Suspect Dictionary Standard Dictionary Trial Password Generator Algorithm- Specific Transforms (lots of nasty calculations) First-level Password Validation check bytes Second-level Password Validation (file auth. or decryption) Success! millions (billions? more?) of attempts required

16 Password Recovery with TACC Suspect Computer processing which remains on the host PC Suspect Dictionary Standard Dictionary Trial Password Generator runs continuously Tableau TACC API (Application Programming Interface) runs continuously Second-level Password Validation (file auth. or decryption) Success! Algorithm- Specific Transforms (lots of nasty calculations) First-level Password Validation check bytes processing on TACC hardware

17 Decryption Algorithms Supported Decryption Support (as of 9/1/2007): WinZip9 WinRAR PGP SDA PGP Disk v4 PGP Disk v6 AES256 PGP Disk v6 Cast 128 PGP Message SHA-1 Future Decryption Support: Based on market needs.

18 Performance Benchmarks

19 Core2 Quadcore: PRTK With & Without One TACC

20 Core2 Quadcore: PRTK With & Without 4 TACCs

21 Benchmark Performance Testing Single TACC solutions Passwords per Second vs. Computing Platform WinRAR PGP SDA PGP Disk v6 AES256 PGP Disk v6 Cast128 PGP Disk v4 WinZip9 0 10,000 20,000 30,000 40,000 50,000 60,000 70,000 Pw d/sec Pentium 4-3.8GHz Core 2 Quad GHz Quad + TACC1441

22 Multiple TACC s per host: Linear Performance Gains Passwords per Second vs. # of Tableau Accelerators 300, , ,000 Pwd/Sec 150, ,000 50, Number of TACC1441 Hardw are Accelerators (connected to a single Core 2 Quad 2.40GHz host) WinZip9 PGP Disk v4 PGP Disk v6 Cast128 PGP Disk v6 AES256 PGP SDA WinRAR

23 PRTK & TACC1441 Use Case Options Scenario #1 One Host : One TACC1441 Scenario #2 One Host : Multiple TACC1441 s Single TACC1441 Hardware Accelerator (External or Internal) Daisy Chained TACC1441 s Via 1394B Multiple TACC1441 Hardware Accelerators (External or Internal) IEEE 1394B Host Integration IEEE 1394B Host Integration Single PRTK Licensed Host PC or Server Single PRTK Licensed Host PC or Server

24 DNA & TACC1441 Use Case Options Planning Your TACC1441 Accelerated DNA Network DNA Master Controller DNA Supervisor 1 DNA Supervisor N TCP/IP IEEE 1394B IEEE 1394B IEEE 1394B IEEE 1394B DNA Worker 1 (w/ Single TACC1441) DNA Worker 2 (w/ Multiple TACC1441/s) DNA Worker 3 (w/ Single TACC1441) DNA Worker N (w/ Single TACC1441)

25 Designed to be Transparent to the End User TACC1441 User Interface = AccessData PRTK or DNA TACC1441 software api manages all accelerator board activities WinZip to PGP to RAR to etc, etc Transparent to the user FPGA reconfiguration in less than 1 second

26 Accelerated PRTK or DNA Solution Offerings Three solution offerings: TACC1441 for existing DNA or PRTK installations TACC new DNA-50 license TACC new PRTK license Each offering includes one TACC1441 unit, the Tableau API, and all required Access Data software

27 Availability, Pricing, & Warranty Available through: AccessData Sales AccessData Authorized Resellers Tableau Authorized Resellers Introductory Pricing: $ 4995 (USD) + cost of PRTK or DNA (if needed) Warranty: One year from date of purchase

28 Questions & Answers Questions? Thank you! We appreciate your time to be here today.

AccessData PRTK 7.6 and DNA 7.6 Release Notes

AccessData PRTK 7.6 and DNA 7.6 Release Notes AccessData PRTK 7.6 and DNA 7.6 Release Notes Document Date: May 27, 2014 2014 AccessData Group, Inc. All rights reserved. Introduction This document includes information about the AccessData PRTK 7.6

More information

AccessData PRTK and DNA Release Notes

AccessData PRTK and DNA Release Notes AccessData PRTK 8.2.1 and DNA 8.2.1 Release Notes Document Date: November 13, 2017 2017 AccessData Group, Inc. All rights reserved. Introduction This document includes information about this release of

More information

PASSWORDS & ENCRYPTION

PASSWORDS & ENCRYPTION PASSWORDS & ENCRYPTION Villanova University Department of Computing Sciences D. Justin Price Fall 2014 CRYPTOGRAPHY Hiding the meaning of a message from unintended recipients. Open source algorithms are

More information

AccessData PRTK 7.5 and DNA 7.5 Release Notes

AccessData PRTK 7.5 and DNA 7.5 Release Notes AccessData PRTK 7.5 and DNA 7.5 Release Notes Document Date: March 18, 2014 2014 AccessData Group, Inc. All rights reserved. Introduction This document includes information about the AccessData PRTK 7.5

More information

AccessData PRTK 7.8 and DNA 7.8 Release Notes

AccessData PRTK 7.8 and DNA 7.8 Release Notes AccessData PRTK 7.8 and DNA 7.8 Release Notes Document Date: August 25, 2015 2015 AccessData Group, Inc. All rights reserved. Introduction This document includes information about the AccessData PRTK 7.8

More information

AccessData PRTK 7.9 and DNA 7.9 Release Notes

AccessData PRTK 7.9 and DNA 7.9 Release Notes AccessData PRTK 7.9 and DNA 7.9 Release Notes Document Date: October 5, 2015 2015 AccessData Group, Inc. All rights reserved. Introduction This document includes information about this release of AccessData

More information

AccessData Advanced Forensics

AccessData Advanced Forensics This advanced five-day course provides the knowledge and skills necessary to install, configure and effectively use Forensic Toolkit (FTK ), FTK Imager Password Recovery Toolkit (PRTK ) and Registry Viewer.

More information

ACCESSDATA SUPPLEMENTAL APPENDIX

ACCESSDATA SUPPLEMENTAL APPENDIX ACCESSDATA SUPPLEMENTAL APPENDIX PRTK s and File Formats This appendix lists the applications and file formats that Password Recovery Toolkit (PRTK ) supports and their corresponding PRTK modules. The

More information

Forensic Toolkit System Specifications Guide

Forensic Toolkit System Specifications Guide Forensic Toolkit System Specifications Guide February 2012 When it comes to performing effective and timely investigations, we recommend examiners take into consideration the demands the software, and

More information

AccessData PRTK 8.0 and DNA 8.0 Release Notes

AccessData PRTK 8.0 and DNA 8.0 Release Notes AccessData PRTK 8.0 and DNA 8.0 Release Notes Document Date: Sept 19, 2016 2016 AccessData Group, Inc. All rights reserved. Introduction This document includes information about this release of AccessData

More information

Was ist dran an einer spezialisierten Data Warehousing platform?

Was ist dran an einer spezialisierten Data Warehousing platform? Was ist dran an einer spezialisierten Data Warehousing platform? Hermann Bär Oracle USA Redwood Shores, CA Schlüsselworte Data warehousing, Exadata, specialized hardware proprietary hardware Introduction

More information

Chapter 2 Parallel Hardware

Chapter 2 Parallel Hardware Chapter 2 Parallel Hardware Part I. Preliminaries Chapter 1. What Is Parallel Computing? Chapter 2. Parallel Hardware Chapter 3. Parallel Software Chapter 4. Parallel Applications Chapter 5. Supercomputers

More information

COPACOBANA: RECONFIGURABLE COMPUTING IN CRYPTANALYSIS. Ben Johnstone

COPACOBANA: RECONFIGURABLE COMPUTING IN CRYPTANALYSIS. Ben Johnstone COPACOBANA: RECONFIGURABLE COMPUTING IN CRYPTANALYSIS Ben Johnstone Overview Goals Architecture DES Performance Conclusion What is COPACOBANA? Cost Optimized Parallel Code Breaker History Developed at

More information

ProtectV StartGuard. FIPS Level 1 Non-Proprietary Security Policy

ProtectV StartGuard. FIPS Level 1 Non-Proprietary Security Policy ProtectV StartGuard FIPS 140-2 Level 1 Non-Proprietary Security Policy DOCUMENT NUMBER: 002-010841-001 AUTHOR: DEPARTMENT: LOCATION OF ISSUE: SafeNet Certification Team R & D Program Managaement Redwood

More information

IronSync File Synchronization Server. IronSync FILE SYNC SERVER. User Manual. Version 2.6. May Flexense Ltd.

IronSync File Synchronization Server. IronSync FILE SYNC SERVER. User Manual. Version 2.6. May Flexense Ltd. IronSync FILE SYNC SERVER User Manual Version 2.6 May 2014 www.ironsync.com info@flexense.com 1 1 Product Overview...3 2 Product Installation Procedure...4 3 Using IronSync Client GUI Application...5 3.1

More information

Windows Core Forensics Forensic Toolkit / Password Recovery Toolkit /

Windows Core Forensics Forensic Toolkit / Password Recovery Toolkit / The Windows Forensics Core Training follows up the AccessData BootCamp training. This advanced AccessData training class provides the knowledge and skills necessary to use AccessData products to conduct

More information

ACCESSDATA SUPPLEMENTAL APPENDIX

ACCESSDATA SUPPLEMENTAL APPENDIX ACCESSDATA SUPPLEMENTAL APPENDIX Steps for Decrypting IntelliForms Data in Windows Vista This appendix reviews the process required to decrypt the protected information located in the IntelliForms subkey.

More information

Chaz Stevens Director of Marketing

Chaz Stevens Director of Marketing Presented By Chaz Stevens Director of Marketing Solving the Storage Density Problem Today s data storage centers face an ever increasing dilemma when tackling the issue of needing to expand storage capacity

More information

IBM Power Systems: Open innovation to put data to work Dexter Henderson Vice President IBM Power Systems

IBM Power Systems: Open innovation to put data to work Dexter Henderson Vice President IBM Power Systems IBM Power Systems: Open innovation to put data to work Dexter Henderson Vice President IBM Power Systems 2014 IBM Corporation Powerful Forces are Changing the Way Business Gets Done Data growing exponentially

More information

PacketShader: A GPU-Accelerated Software Router

PacketShader: A GPU-Accelerated Software Router PacketShader: A GPU-Accelerated Software Router Sangjin Han In collaboration with: Keon Jang, KyoungSoo Park, Sue Moon Advanced Networking Lab, CS, KAIST Networked and Distributed Computing Systems Lab,

More information

Benefits of full TCP/IP offload in the NFS

Benefits of full TCP/IP offload in the NFS Benefits of full TCP/IP offload in the NFS Services. Hari Ghadia Technology Strategist Adaptec Inc. hari_ghadia@adaptec.com Page Agenda Industry trend and role of NFS TCP/IP offload Adapters NACs Performance

More information

Computer Security: Principles and Practice

Computer Security: Principles and Practice Computer Security: Principles and Practice Chapter 2 Cryptographic Tools First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Cryptographic Tools cryptographic algorithms

More information

Hardware Acceleration for CST MICROWAVE STUDIO. Amy Dewis Channel Manager

Hardware Acceleration for CST MICROWAVE STUDIO. Amy Dewis Channel Manager Hardware Acceleration for CST MICROWAVE STUDIO Amy Dewis Channel Manager Agenda 1. Acceleware Overview 2. Why use Hardware Acceleration? 3. Current Performance, Features and Hardware 4. Upcoming Features

More information

Protegrity Vaultless Tokenization

Protegrity Vaultless Tokenization Protegrity Vaultless Tokenization Protegrity Vaultless Tokenization employs a patent-pending approach to tokenization that improves security and efficiency by eliminating the need for a token vault. By

More information

Boost Performance and Extend NAS Life

Boost Performance and Extend NAS Life Boost Performance and Extend NAS Life Doug Rainbolt Vice President of Marketing Alacritech, Inc. Santa Clara, CA August 2012 1 Agenda Spring 2012 Alacritech Confidential & Proprietary All Rights Reserved

More information

Backup and Recovery. Benefits. Introduction. Best-in-class offering. Easy-to-use Backup and Recovery solution

Backup and Recovery. Benefits. Introduction. Best-in-class offering. Easy-to-use Backup and Recovery solution DeltaV Distributed Control System Product Data Sheet Backup and Recovery Best-in-class offering Easy-to-use Backup and Recovery solution Data protection and disaster recovery in a single solution Scalable

More information

AccessData. Triage. Quick Start Guide

AccessData. Triage. Quick Start Guide AccessData Triage Quick Start Guide 3 AccessData Legal and Contact Information Document date: October 16, 2013 Legal Information 2013 AccessData Group, Inc All rights reserved. No part of this publication

More information

Data Protection for Cisco HyperFlex with Veeam Availability Suite. Solution Overview Cisco Public

Data Protection for Cisco HyperFlex with Veeam Availability Suite. Solution Overview Cisco Public Data Protection for Cisco HyperFlex with Veeam Availability Suite 1 2017 2017 Cisco Cisco and/or and/or its affiliates. its affiliates. All rights All rights reserved. reserved. Highlights Is Cisco compatible

More information

CS3600 SYSTEMS AND NETWORKS

CS3600 SYSTEMS AND NETWORKS CS3600 SYSTEMS AND NETWORKS NORTHEASTERN UNIVERSITY Lecture 11: File System Implementation Prof. Alan Mislove (amislove@ccs.neu.edu) File-System Structure File structure Logical storage unit Collection

More information

AccessData. Known File Filter (KFF) Installation Guide

AccessData. Known File Filter (KFF) Installation Guide AccessData Known File Filter (KFF) Installation Guide 1 AccessData Legal and Contact Information Document date: November 21, 2013 Legal Information 2013 AccessData Group, Inc. All rights reserved. No part

More information

A Practical, Targeted, and Stealthy attack against WPA-Enterprise WiFi

A Practical, Targeted, and Stealthy attack against WPA-Enterprise WiFi 1/23 A Practical, Targeted, and Stealthy attack against WPA-Enterprise WiFi A. Cassola W. Robertson E. Kirda G. Noubir College of Computer and Information Science, Northeastern University NDSS 2013 2/23

More information

Survey of Codebreaking Machines. Swathi Guruduth Vivekanand Kamanuri Harshad Patil

Survey of Codebreaking Machines. Swathi Guruduth Vivekanand Kamanuri Harshad Patil Survey of Codebreaking Machines Swathi Guruduth Vivekanand Kamanuri Harshad Patil Contents Introduction Motivation Goal Machines considered Comparison based on technology used Brief description of machines

More information

Dashlane Security White Paper July 2018

Dashlane Security White Paper July 2018 Dashlane Security White Paper July 2018 Contents 1. General Security Principles... 2 a. Protection of User Data in Dashlane... 2 b. Local Access to User Data... 2 c. Local Data Usage After Deciphering...

More information

Setting Up the DR Series System on Veeam

Setting Up the DR Series System on Veeam Setting Up the DR Series System on Veeam Quest Engineering June 2017 A Quest Technical White Paper Revisions Date January 2014 May 2014 July 2014 April 2015 June 2015 November 2015 April 2016 Description

More information

High-speed Search using Tarari Content Processor in Digital Forensics

High-speed Search using Tarari Content Processor in Digital Forensics High-speed Search using Tarari Content Processor in Digital Forensics Jooyoung Lee joolee@etri.re.kr 1 Contents I Overview Background/Related Works II Proposed Mechanism Architecture/Model/Evaluation III

More information

Virtual WAN Optimization Controllers

Virtual WAN Optimization Controllers Virtual WAN Optimization Controllers vwan Virtual WAN Optimization Controllers accelerate applications, speed data transfers and reduce bandwidth costs using a combination of application, network and protocol

More information

Proof-of-Work & Bitcoin

Proof-of-Work & Bitcoin CS 220: Introduction to Parallel Computing Proof-of-Work & Bitcoin Lecture 19 Bitcoin: Mining for Heat https://qz.com/1117836/bitcoin-mining-heatshomes-for-free-in-siberia/ 4/25/18 CS 220: Parallel Computing

More information

DRAF: A Low-Power DRAM-based Reconfigurable Acceleration Fabric

DRAF: A Low-Power DRAM-based Reconfigurable Acceleration Fabric DRAF: A Low-Power DRAM-based Reconfigurable Acceleration Fabric Mingyu Gao, Christina Delimitrou, Dimin Niu, Krishna Malladi, Hongzhong Zheng, Bob Brennan, Christos Kozyrakis ISCA June 22, 2016 FPGA-Based

More information

Virtual WAN Optimization Controllers

Virtual WAN Optimization Controllers acel E RA VA DATAS HEET Virtual WAN Optimization Controllers acelera VA Virtual WAN Optimization Controllers accelerate applications, speed data transfers and reduce bandwidth costs using a combination

More information

VMWARE VSAN LICENSING GUIDE - MARCH 2018 VMWARE VSAN 6.6. Licensing Guide

VMWARE VSAN LICENSING GUIDE - MARCH 2018 VMWARE VSAN 6.6. Licensing Guide - MARCH 2018 VMWARE VSAN 6.6 Licensing Guide Table of Contents Introduction 3 License Editions 4 Virtual Desktop Infrastructure... 5 Upgrades... 5 Remote Office / Branch Office... 5 Stretched Cluster with

More information

BreakingVault SAP DataVault Security Storage vulnerabilities

BreakingVault SAP DataVault Security Storage vulnerabilities BreakingVault SAP DataVault Security Storage vulnerabilities Technical details Author: Fernando Russ (fruss@onapsis.com) Sr. Researcher Abstract: This document describes a series of vulnerabilities found

More information

A hash function is strongly collision-free if it is computationally infeasible to find different messages M and M such that H(M) = H(M ).

A hash function is strongly collision-free if it is computationally infeasible to find different messages M and M such that H(M) = H(M ). CA4005: CRYPTOGRAPHY AND SECURITY PROTOCOLS 1 5 5.1 A hash function is an efficient function mapping binary strings of arbitrary length to binary strings of fixed length (e.g. 128 bits), called the hash-value

More information

QuickSpecs. HPE Workload Aware Security for Linux. Overview

QuickSpecs. HPE Workload Aware Security for Linux. Overview Overview (WASL) is a one-click security compliance tool designed to secure Operating System and Applications. It is based on open architecture supplemented by years of security expertise and HPE Intellectual

More information

9/30/2016. Cryptography Basics. Outline. Encryption/Decryption. Cryptanalysis. Caesar Cipher. Mono-Alphabetic Ciphers

9/30/2016. Cryptography Basics. Outline. Encryption/Decryption. Cryptanalysis. Caesar Cipher. Mono-Alphabetic Ciphers Cryptography Basics IT443 Network Security Administration Slides courtesy of Bo Sheng Basic concepts in cryptography systems Secret cryptography Public cryptography 1 2 Encryption/Decryption Cryptanalysis

More information

powered by Cloudian and Veritas

powered by Cloudian and Veritas Lenovo Storage DX8200C powered by Cloudian and Veritas On-site data protection for Amazon S3-compliant cloud storage. assistance from Lenovo s world-class support organization, which is rated #1 for overall

More information

stec Host Cache Solution

stec Host Cache Solution White Paper stec Host Cache Solution EnhanceIO SSD Cache Software and the stec s1120 PCIe Accelerator speed decision support system (DSS) workloads and free up disk I/O resources for other applications.

More information

Encryption of cardholder information. Torbjörn Lofterud Cybercom Sweden East AB.

Encryption of cardholder information. Torbjörn Lofterud Cybercom Sweden East AB. Encryption of cardholder information Cybercom Sweden East AB 8/13/11 1 torbjorn.lofterud@cybercomgroup.com Information security consultant at Cybercom Sweden AB QSA PA-QSA PFI 8/13/11 2 PCI DSS Common

More information

AccessData offers a broad array of training options.

AccessData offers a broad array of training options. Forensics Training AccessData offers a broad array of training options. Our trainers have more than two centuries of cumulative experience in their respective fields. Take Advantage of the All Access Pass

More information

HP Dynamic Deduplication achieving a 50:1 ratio

HP Dynamic Deduplication achieving a 50:1 ratio HP Dynamic Deduplication achieving a 50:1 ratio Table of contents Introduction... 2 Data deduplication the hottest topic in data protection... 2 The benefits of data deduplication... 2 How does data deduplication

More information

Massively Parallel Hardware Security Platform

Massively Parallel Hardware Security Platform Massively Parallel Hardware Security Platform Dan Cvrček, Enigma Bridge, UK dan@enigmabridge.com Petr Švenda, CRoCS, Masaryk University, CZ svenda@fi.muni.cz Overview 1. Cryptography as a Service 2. Usage

More information

Encryption I. An Introduction

Encryption I. An Introduction Encryption I An Introduction Reading List ADO and SQL Server Security A Simple Guide to Cryptography Protecting Private Data with the Cryptography Namespaces Using MD5 to Encrypt Passwords in a Database

More information

DRAF: A Low-Power DRAM-based Reconfigurable Acceleration Fabric

DRAF: A Low-Power DRAM-based Reconfigurable Acceleration Fabric DRAF: A Low-Power DRAM-based Reconfigurable Acceleration Fabric Mingyu Gao, Christina Delimitrou, Dimin Niu, Krishna Malladi, Hongzhong Zheng, Bob Brennan, Christos Kozyrakis ISCA June 22, 2016 FPGA-Based

More information

ECE Lecture 2. Basic Concepts of Cryptology. Basic Vocabulary CRYPTOLOGY. Symmetric Key Public Key Protocols

ECE Lecture 2. Basic Concepts of Cryptology. Basic Vocabulary CRYPTOLOGY. Symmetric Key Public Key Protocols ECE 646 - Lecture 2 Basic Concepts of Cryptology 1 CRYPTOLOGY CRYPTOGRAPHY CRYPTANALYSIS Symmetric Key Public Key Protocols Block Cipher Stream Cipher from Greek cryptos - hidden, secret logos - word graphos

More information

Veritas NetBackup on Cisco UCS S3260 Storage Server

Veritas NetBackup on Cisco UCS S3260 Storage Server Veritas NetBackup on Cisco UCS S3260 Storage Server This document provides an introduction to the process for deploying the Veritas NetBackup master server and media server on the Cisco UCS S3260 Storage

More information

SecureDisc Rimage Edition

SecureDisc Rimage Edition SecureDisc Rimage Edition Disc Encryption for Rimage Publishing Systems GTGI 3108 Columbia Pike Suite 301 Arlington VA 22204 703-486-0500 www.gtgi.com Introduction to SecureDisc Encrypts the entire disc

More information

Disclaimer This presentation may contain product features that are currently under development. This overview of new technology represents no commitme

Disclaimer This presentation may contain product features that are currently under development. This overview of new technology represents no commitme PBO1046BES Simplifying the Journey To The Software Defined Datacenter Tikiri Wanduragala Senior Consultant Data Center Group, Lenovo EMEA VMworld 2017 Geoff Hunt Senior Product Manager Data Center Group,

More information

Fast packet processing in the cloud. Dániel Géhberger Ericsson Research

Fast packet processing in the cloud. Dániel Géhberger Ericsson Research Fast packet processing in the cloud Dániel Géhberger Ericsson Research Outline Motivation Service chains Hardware related topics, acceleration Virtualization basics Software performance and acceleration

More information

Pervasive Insight. Mission Critical Platform

Pervasive Insight. Mission Critical Platform Empowered IT Pervasive Insight Mission Critical Platform Dynamic Development Desktop & Mobile Server & Datacenter Cloud Over 7 Million Downloads of SQL Server 2008 Over 30,000 partners are offering solutions

More information

product overview CRASH

product overview CRASH product overview CRASH e back up everyone, everywhere PROe Software Continuous backup for business Use CrashPlan PROe for continuous, cross-platform backup that works everywhere, enabling users to easily

More information

SoC Memory Interfaces. Today and tomorrow at TSMC 2013 TSMC, Ltd

SoC Memory Interfaces. Today and tomorrow at TSMC 2013 TSMC, Ltd SoC Memory Interfaces. Today and tomorrow at TSMC 2013 TSMC, Ltd 2 Agenda TSMC IP Ecosystem DDR Interfaces for SoCs Summary 3 TSMC Highlights Founded in 1987 The world's first dedicated semiconductor foundry

More information

Your World is Hybrid:

Your World is Hybrid: Your World is Hybrid: HPE ProLiant Gen10 Server Innovation - Intelligent System Tuning Lisa Kolkmann Solution Architect Intelligent System Tuning HPE Innovative Server Tuning Technology Developed In-Part

More information

IBM Tivoli Directory Server

IBM Tivoli Directory Server Build a powerful, security-rich data foundation for enterprise identity management IBM Tivoli Directory Server Highlights Support hundreds of millions of entries by leveraging advanced reliability and

More information

Software Evaluation Guide for WinZip 15.5*

Software Evaluation Guide for WinZip 15.5* Software Evaluation Guide for WinZip 15.5* http://www.intel.com/performance/resources Version 2011-06 Rev. 1.1 Information in this document is provided in connection with Intel products. No license, express

More information

CSC 121 Computers and Scientific Thinking

CSC 121 Computers and Scientific Thinking CSC 121 Computers and Scientific Thinking David Reed Creighton University Computer Basics 1 What is a Computer? a computer is a device that receives, stores, and processes information different types of

More information

Hashes, MACs & Passwords. Tom Chothia Computer Security Lecture 5

Hashes, MACs & Passwords. Tom Chothia Computer Security Lecture 5 Hashes, MACs & Passwords Tom Chothia Computer Security Lecture 5 Today s Lecture Hash functions: Generates a unique short code from a large file Uses of hashes MD5, SHA1, SHA2, SHA3 Message Authentication

More information

Accelerate your SAS analytics to take the gold

Accelerate your SAS analytics to take the gold Accelerate your SAS analytics to take the gold A White Paper by Fuzzy Logix Whatever the nature of your business s analytics environment we are sure you are under increasing pressure to deliver more: more

More information

Running head: FTK IMAGER 1

Running head: FTK IMAGER 1 Running head: FTK IMAGER 1 FTK Imager Jean-Raymond Ducasse CSOL-590 June 26, 2017 Thomas Plunkett FTK IMAGER 2 FTK Imager Outline Process for Adding Individual Files & Folders as Evidence Items Although

More information

MTAT Applied Cryptography

MTAT Applied Cryptography MTAT.07.017 Applied Cryptography Block Ciphers (AES) University of Tartu Spring 2017 1 / 17 Block Ciphers Properties: Deterministic Without the key plaintext cannot be found Valid plaintext-ciphertext

More information

=tg= Thomas H. Grohser, bwin

=tg= Thomas H. Grohser, bwin =tg= Thomas H. Grohser, bwin select * from =tg= @@Version Remark SQL 4.21 First SQL Server ever used (1994) SQL 6.0 First Log Shipping with failover SQL 6.5 First SQL Server Cluster (NT4.0 + Wolfpack)

More information

A C H I E V E B O T H W I T H K E Y S I G H T. Company Profile

A C H I E V E B O T H W I T H K E Y S I G H T. Company Profile A C H I E V E B O T H W I T H K E Y S I G H T 1 W E H E L P Y O U C R E AT E. I N N O VAT E. A N D D E L I V E R W H AT S N E X T. The innovation leader in electronic design and test for over 75 years

More information

Solving the I/O bottleneck with Flash

Solving the I/O bottleneck with Flash Solving the I/O bottleneck with Flash Ori Balaban Director of Sales for Global Accounts SanDisk Corporation August 2007 1 Agenda Performance bottlenecks in HDD Alternative solutions SSD value proposition

More information

Cipherchain-e kit with Single CipherChain-e

Cipherchain-e kit with Single CipherChain-e INTRODUCTION Have you been looking for a simple and affordable solution to secure the sensitvie data storage in your external hard drive? The Addonics products is the answer. Designed using the same field

More information

Dashlane Security White Paper

Dashlane Security White Paper Dashlane Security White Paper December 2017 Contents 1. General Security Principles... 2 a. Protection of User Data in Dashlane... 2 b. Local access to User Data... 2 c. Local Data Usage after deciphering...

More information

Quest VROOM Quick Setup Guide for Quest Rapid Recovery and Foglight Windows Installers

Quest VROOM Quick Setup Guide for Quest Rapid Recovery and Foglight Windows Installers Quest VROOM Quick Setup Guide for Quest Rapid Recovery and Foglight Windows Installers INTRODUCTION Setup of Quest VROOM requires installation of Rapid Recovery and Foglight for Virtualization on two separate

More information

Software-defined Storage: Fast, Safe and Efficient

Software-defined Storage: Fast, Safe and Efficient Software-defined Storage: Fast, Safe and Efficient TRY NOW Thanks to Blockchain and Intel Intelligent Storage Acceleration Library Every piece of data is required to be stored somewhere. We all know about

More information

What is This Course About? CS 356 Unit 0. Today's Digital Environment. Why is System Knowledge Important?

What is This Course About? CS 356 Unit 0. Today's Digital Environment. Why is System Knowledge Important? 0.1 What is This Course About? 0.2 CS 356 Unit 0 Class Introduction Basic Hardware Organization Introduction to Computer Systems a.k.a. Computer Organization or Architecture Filling in the "systems" details

More information

FILE REPLICATION AND COLLABORATION REQUIREMENT: THE ESSENTIALS

FILE REPLICATION AND COLLABORATION REQUIREMENT: THE ESSENTIALS 101001010111011011010001010110111010101100101001010111011011010001010110111010101100101001010111011 101001010111011011010001010110111010101100101001010111011011010001010110111010101100101001010111011 101001010111011011010001010110111010101100101001010111011011010001010110111010101100101001010111011

More information

Intel s Architecture for NFV

Intel s Architecture for NFV Intel s Architecture for NFV Evolution from specialized technology to mainstream programming Net Futures 2015 Network applications Legal Disclaimer INFORMATION IN THIS DOCUMENT IS PROVIDED IN CONNECTION

More information

Authenticated Storage Using Small Trusted Hardware Hsin-Jung Yang, Victor Costan, Nickolai Zeldovich, and Srini Devadas

Authenticated Storage Using Small Trusted Hardware Hsin-Jung Yang, Victor Costan, Nickolai Zeldovich, and Srini Devadas Authenticated Storage Using Small Trusted Hardware Hsin-Jung Yang, Victor Costan, Nickolai Zeldovich, and Srini Devadas Massachusetts Institute of Technology November 8th, CCSW 2013 Cloud Storage Model

More information

File Server Comparison: Executive Summary. Microsoft Windows NT Server 4.0 and Novell NetWare 5. Contents

File Server Comparison: Executive Summary. Microsoft Windows NT Server 4.0 and Novell NetWare 5. Contents File Server Comparison: Microsoft Windows NT Server 4.0 and Novell NetWare 5 Contents Executive Summary Updated: October 7, 1998 (PDF version 240 KB) Executive Summary Performance Analysis Price/Performance

More information

Composable Infrastructure for Public Cloud Service Providers

Composable Infrastructure for Public Cloud Service Providers Composable Infrastructure for Public Cloud Service Providers Composable Infrastructure Delivers a Cost Effective, High Performance Platform for Big Data in the Cloud How can a public cloud provider offer

More information

Veeam Availability Solution for Cisco UCS: Designed for Virtualized Environments. Solution Overview Cisco Public

Veeam Availability Solution for Cisco UCS: Designed for Virtualized Environments. Solution Overview Cisco Public Veeam Availability Solution for Cisco UCS: Designed for Virtualized Environments Veeam Availability Solution for Cisco UCS: Designed for Virtualized Environments 1 2017 2017 Cisco Cisco and/or and/or its

More information

The ROI of UI Toolkit Standardization

The ROI of UI Toolkit Standardization The ROI of UI Toolkit Standardization Whitepaper Introduction 1 Buy vs. Build 2 The ROI of Standardization 3 The ROI of Infragistics as your UX Team 3-4 Leveraged Learning 4 The Overall Value of Standardization

More information

Using VMware Player 3.0 with USB Pocket Hard Drive For IT Curriculum

Using VMware Player 3.0 with USB Pocket Hard Drive For IT Curriculum Using VMware Player 3.0 with USB Pocket Hard Drive For IT Curriculum Salient Features Virtual machines stored on the USB Portable Hard Drive can be carried from one computer to another as long as the same

More information

Kernel level AES Acceleration using GPUs

Kernel level AES Acceleration using GPUs Kernel level AES Acceleration using GPUs TABLE OF CONTENTS 1 PROBLEM DEFINITION 1 2 MOTIVATIONS.................................................1 3 OBJECTIVE.....................................................2

More information

Architecture of a Real-Time Operational DBMS

Architecture of a Real-Time Operational DBMS Architecture of a Real-Time Operational DBMS Srini V. Srinivasan Founder, Chief Development Officer Aerospike CMG India Keynote Thane December 3, 2016 [ CMGI Keynote, Thane, India. 2016 Aerospike Inc.

More information

Software Evaluation Guide for WinZip* esources-performance-documents.html

Software Evaluation Guide for WinZip* esources-performance-documents.html Software Evaluation Guide for WinZip* 14 http://www.intel.com/content/www/us/en/benchmarks/r esources-performance-documents.html INFORMATION IN THIS DOCUMENT IS PROVIDED IN CONNECTION WITH INTEL PRODUCTS.

More information

Understanding Virtual System Data Protection

Understanding Virtual System Data Protection Understanding Virtual System Data Protection Server virtualization is the most important new technology introduced in the data center in the past decade. It has changed the way we think about computing

More information

Demystifying the Cloud With a Look at Hybrid Hosting and OpenStack

Demystifying the Cloud With a Look at Hybrid Hosting and OpenStack Demystifying the Cloud With a Look at Hybrid Hosting and OpenStack Robert Collazo Systems Engineer Rackspace Hosting The Rackspace Vision Agenda Truly a New Era of Computing 70 s 80 s Mainframe Era 90

More information

Countering ransomware with HPE data protection solutions

Countering ransomware with HPE data protection solutions Countering ransomware with HPE data protection solutions What is ransomware? Definition Malware that prevents or limits users from accessing their system by: Locking the system s screen Encrypting files

More information

Protecting Your Data With Encryption

Protecting Your Data With Encryption Protecting Your Data With Encryption Ed Leighton-Dick Kingfisher Technologies Thank you Sponsors! o Please visit the sponsors during the vendor break from 2:45 3:15 and enter their end-of-day raffles Event

More information

BITLOCKER MEETS GPUS BITCRACKER

BITLOCKER MEETS GPUS BITCRACKER BITLOCKER MEETS GPUS BITCRACKER Elena Agostini, Massimo Bernaschi BITCRACKER: BITLOCKER MEETS GPUS 2 BITLOCKER Windows Vista, 7, 8.1 and 10 encryption feature (Ultimate, Pro, Enterprise, etc..) It encrypts

More information

NFV Infrastructure for Media Data Center Applications

NFV Infrastructure for Media Data Center Applications NFV Infrastructure for Media Data Center Applications Today s Presenters Roger Sherwood Global Strategy & Business Development, Cisco Systems Damion Desai Account Manager for Datacenter, SDN, NFV and Mobility,

More information

EMC XTREMCACHE ACCELERATES ORACLE

EMC XTREMCACHE ACCELERATES ORACLE White Paper EMC XTREMCACHE ACCELERATES ORACLE EMC XtremSF, EMC XtremCache, EMC VNX, EMC FAST Suite, Oracle Database 11g XtremCache extends flash to the server FAST Suite automates storage placement in

More information

Computer Hardware. ICS2O Mr. Emmell

Computer Hardware. ICS2O Mr. Emmell Computer Hardware ICS2O Mr. Emmell How much space on your USB? How much RAM in your phone? How much data can a BluRay hold? That whole B/KB/MB/GB/TB thing That whole B/KB/MB/GB/TB thing So how many Bytes

More information

Passware Kit Forensic 2018 Quick Start Guide

Passware Kit Forensic 2018 Quick Start Guide Passware Kit Forensic 2018 Quick Start Guide This guide will walk you through the basic password recovery and decryption tasks Task 1: Detecting encrypted files and containers Task 2: Recovering a file

More information

Network Security and Topology

Network Security and Topology Network Security and Topology AT-VCC AT-VGW Atlona Manuals Control Version Information Version Release Date Notes 1 10/17 Initial release Velocity Control Sytem 2 Table of Contents Network Security and

More information

EVT/WOTE 09 AUGUST 10, Ersin Öksüzoğlu Dan S. Wallach

EVT/WOTE 09 AUGUST 10, Ersin Öksüzoğlu Dan S. Wallach EVT/WOTE 09 AUGUST 10, 2009 Ersin Öksüzoğlu Dan S. Wallach VoteBox Full featured DRE voting machine Paper in USENIX Security Symposium 2008 2 Pre-rendered user interface simplifies the graphics subsystem

More information

VoltDB vs. Redis Benchmark

VoltDB vs. Redis Benchmark Volt vs. Redis Benchmark Motivation and Goals of this Evaluation Compare the performance of several distributed databases that can be used for state storage in some of our applications Low latency is expected

More information

SuperImager TM -Rugged USB Display Touch Screen SAS Drive Slots A Computer Forensic- Field Analysis Platform Unit

SuperImager TM -Rugged USB Display Touch Screen SAS Drive Slots A Computer Forensic- Field Analysis Platform Unit SuperImager TM -Rugged USB 3.0 12.1 Display Touch Screen SAS Drive Slots A Computer Forensic- Field Analysis Platform Unit (SIR-0024) The SuperImager Rugged USB 3.0 unit is a high speed potable, computer

More information