MacMusic  |  PcMusic  |  440 Software  |  440 Forums  |  440TV  |  Zicos
encryption
Search

[$] Offload-friendly network encryption in the kernel

Tuesday July 9, 2024. 04:18 PM , from LWN.net
The

PSP security protocol (PSP) is a way to transparently encrypt packets by
efficiently offloading encryption and decryption to the network
interface cards (NICs) that Google uses for connections inside its data centers. The
protocol is similar to

IPsec, in that it allows for wrapping arbitrary traffic
in a layer of encryption. The difference is that PSP is encapsulated in UDP, and
designed from the beginning to reduce the amount of state that NICs
have to track in order to send and receive encrypted traffic, allowing for more
simultaneous connections. Jakub Kicinski

wants to add support for the protocol to the Linux kernel.
https://lwn.net/Articles/980430/

Related News

News copyright owned by their original publishers | Copyright © 2004 - 2024 Zicos / 440Network
Current Date
Sep, Mon 16 - 21:24 CEST