Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
SLICE-AGGREGATED CRYPTOGRAPHIC SYSTEM AND METHOD
Document Type and Number:
WIPO Patent Application WO/2021/011240
Kind Code:
A1
Abstract:
A system comprises one or more slice-aggregated cryptographic slices each configured to perform a plurality of operations on an incoming data transfer at a first processing rate by aggregating one or more individual cryptographic slices each configured to perform the plurality of operations on a portion of the incoming data transfer at a second processing rate. Each of the individual cryptographic slices comprises in a serial connection an ingress block configured to take the portion of the incoming data transfer at the second processing rate, a cryptographic engine configured to perform the operations on the portion of the incoming data transfer, an egress block configured to process a signature of the portion and output the portion of the incoming data transfer once the operations have completed. The first processing rate of each slice-aggregated cryptographic slices equals aggregated second processing rates of the individual cryptographic slices in the slice- aggregated cryptographic slice.

Inventors:
VARMA ANUJAN (US)
SUN POCHING (US)
PAN CHUAN CHENG (US)
RAVI SUCHITHRA (US)
Application Number:
PCT/US2020/041061
Publication Date:
January 21, 2021
Filing Date:
July 07, 2020
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
XILINX INC (US)
International Classes:
G06F21/76; G06F30/34; H04L9/14
Foreign References:
US20100217971A12010-08-26
US20090150708A12009-06-11
Other References:
E.J. SWANKOSKI ET AL: "A parallel architecture for secure FPGA symmetric encryption", PROCEEDINGS - 18TH INTERNATIONAL PARALLEL AND DISTRIBUTED PROCESSING SYMPOSIUM, IPDPS 2004, APRIL 26-30, 2004; SANTA FE, NM, 1 January 2004 (2004-01-01), US, pages 132 - 139, XP055727757, ISBN: 978-0-7695-2132-9, DOI: 10.1109/IPDPS.2004.1303101
Attorney, Agent or Firm:
TABOADA, Keith (US)
Download PDF:
Claims:
CLAIMS

What is claimed is:

1 . A system comprising:

one or more slice-aggregated cryptographic slices each configured to perform a plurality of operations on an incoming data transfer at a first processing rate by aggregating one or more individual cryptographic slices each cryptographic slice is configured to perform the plurality of operations on a portion of the incoming data transfer at a second processing rate, wherein each of the one or more individual cryptographic slices comprises at least the following components in a serial connection:

an ingress block configured to take the portion of the incoming data transfer at the second processing rate, inform a cryptographic engine of the operations needed, and feed the portion of the incoming data transfer to the cryptographic engine;

said cryptographic engine configured to perform the operations on the portion of the incoming data transfer; and an egress block configured to insert or remove a signature of the portion of the incoming data transfer and output the portion of the incoming data transfer once the operations have completed;

wherein the first processing rate of each of the one or more slice- aggregated cryptographic slices equals aggregated second processing rates of the one or more individual cryptographic slices in the slice-aggregated cryptographic slice.

2. The system of Claim 1 , wherein the plurality of operations is one or more of generating or checking the signature of the data transfer for integrity and encrypting or decrypting the data transfer for confidentiality.

3. The system of Claim 1 , wherein each slice of the one or more slice-aggregated cryptographic slices is configured to

split and feed portions of the incoming data transfer into the ingress blocks of the one or more individual cryptographic slices in the slice- aggregated cryptographic slice; and

merge outputs from the egress blocks of the one or more individual cryptographic slices into one data output for further transfer and/or processing once the individual cryptographic slices have completed processing their respective portions of the data transfer, wherein the portion of the incoming data transfer processed on one slice-aggregated cryptographic slice is physically isolated from the portions of the incoming data transfer processed on others slice-aggregated cryptographic slices.

4. The system of Claim 1 , wherein at least one of the one or more slice-aggregated cryptographic slices comprises more than one individual cryptographic slices, wherein the first processing rate of the at least one of the one or more slice-aggregated cryptographic slices is higher than the second processing rate of the one individual cryptographic slice.

5. The system of Claim 4, wherein at least one of the one or more slice-aggregated cryptographic slices comprises only one individual cryptographic slice wherein the one or more slice-aggregated cryptographic slices are configured to perform the plurality of operations on different portions of the incoming data transfer at different processing rates at the same time.

6. The system of Claim 1 further comprising:

one or more cross-slice channels among the slice-aggregated cryptographic slices, wherein each cross-slice channel of the one or more cross-slice channels is configured to propagate information generated from one slice-aggregated cryptographic slice to another slice-aggregated cryptographic slice to achieve slice aggregation, wherein each cross-slice channel of the one or more cross-slice channels is further configured to broadcast commonly-used information to all individual cryptographic slices within a slice-aggregated cryptographic slice wherein per-slice resources are cascaded, shared, and operated together among the individual cryptographic slices based on configuration of the slice-aggregated cryptographic slice.

7. The system of Claim 1 , wherein one of the one or more slice- aggregated cryptographic slices is configured to aggregate only a part of the one or more individual cryptographic slices.

8. The system of Claim 1 , wherein aggregating the one or more individual cryptographic slices into a slice-aggregated cryptographic slice includes sharing information among the components of the individual cryptographic slices.

9. The system of Claim 8, wherein relevant information of the ingress blocks is propagated from one individual cryptographic slice to the next cryptographic slice during aggregation of the individual cryptographic slices wherein the ingress blocks of the individual cryptographic slices are finite-state-machine based.

10. The system of Claim 8, wherein operation results by the cryptographic engines are propagated from one individual cryptographic slice to the next individual cryptographic slice during aggregation of the individual cryptographic slices wherein the cryptographic engines are mathematic-logic based.

1 1 . The system of Claim 8, wherein relevant information of the egress blocks is propagated from one individual cryptographic slice to the next individual cryptographic slice wherein the egress blocks of the individual cryptographic slices are finite-state-machine based.

12. The system of Claim 8, wherein current data framing information and end results are broadcasted to all individual cryptographic slices for resource sharing.

13. The system of Claim 8, wherein each slice of the one or more slice-aggregated cryptographic slices is configured to handle and share the information based on configuration of the slice-aggregated cryptographic slice.

14. A method comprising:

aggregating one or more individual cryptographic slices into a slice- aggregated cryptographic slice wherein each slice is configured to perform a plurality of operations on an incoming data transfer at a first processing rate, wherein each individual cryptographic slice of the one or more individual cryptographic slices comprises at least the following components in a serial connection:

an ingress block configured to take the portion of the incoming data transfer at the second processing rate, inform a cryptographic engine of the operations needed, and feed the portion of the incoming data transfer to the cryptographic engine;

said cryptographic engine configured to perform the operations on the portion of the incoming data transfer; and

an egress block configured to insert or remove a signature of the portion of the incoming data transfer and output the portion of the incoming data transfer once the operations have completed;

splitting and feeding portions of the incoming data transfer into the ingress blocks of the one or more individual cryptographic slices in the slice- aggregated cryptographic slice, wherein each of the one or more individual cryptographic slices is configured to perform the plurality of operations on a portion of the incoming data transfer at a second processing rate, wherein the first processing rate of the slice-aggregated cryptographic slices equals aggregated second processing rates of the one or more individual cryptographic slices in the slice-aggregated cryptographic slice; and

merging output from the egress blocks of the one or more individual cryptographic slices in the slice-aggregated cryptographic slice into one data output for further transfer and/or processing once the individual cryptographic slices have completed processing their respective portions of the data transfer.

15. The method of Claim 14 further comprising: physically isolating the portion of the incoming data transfer processed on one slice-aggregated cryptographic slice from the portions of the incoming data transfer processed on others slice-aggregated cryptographic slices.

16. The method of Claim 15 further comprising:

propagating information generated from one individual cryptographic slice to another individual cryptographic slice to achieve slice aggregation; and

broadcasting commonly-used information to all individual cryptographic slices within the slice-aggregated cryptographic slice wherein per-slice resources are cascaded, shared, and operated together among the individual cryptographic slices based on configuration of the slice-aggregated cryptographic slice.

Description:
SLICE-AGGREGATED CRYPTOGRAPHIC SYSTEM AND METHOD

TECHNICAL FIELD

The disclosure generally relates to cryptographic system for protection of data transfer over communication networks, and systems and circuits implementing the proposed slice-aggregated cryptographic system.

BACKGROUND

In the current era of big data, quintillion bytes of data are created from edge devices and uploaded to storages and/or servers in the cloud every day. The edge devices providing entry points into enterprises or service providers’ core networks can include, for non-limiting examples, routers, switches, multiplexers, and a variety of network access devices. For data protection, cryptography is often used in networking and storage of such data to make sure that the data is transmitted from the edge device and stored in the cloud securely. Different edge devices may need different processing rates.

For a non-limiting example, a 400G (or gbps) cryptographic engine is configured to encrypt and decrypt a data transfer at processing rate of 100 gbps (i.e., billions of bits per second), 200 gbps, and 400 gbps. An exemplary cryptographic system comprising four 100G cryptographic engines, two 200G cryptographic engines, and one 400G engine then picks one or more of the cryptographic engines based on the required processing rate of each data transfer. For non-limiting examples:

4 x 100G cryptographic engines for four 100 gbps data transfers, or

2 x 200G cryptographic engines for two 200 gbps data transfers, or

1 x 400G cryptographic engine for one 400 gbps data transfers, or

1 x 200G cryptographic engine and 2 x 100 cryptographic engines for one 200 gbps data transfer and two 100 gbps data transfers.

Such cryptographic system however, is extremely costly because of redundant cryptographic engines being included in the cryptographic system.

Another conventional approach is to use time division multiplexing (TDM) on one single, e.g., 400G, cryptographic engine with ingress and egress buffers for each data transfer. The configurability is achieved by rearranging these additional ingress and egress buffers with some overhead mechanisms to switch data transfers among the buffers based on the required processing rates. However, this approach has cost and latency penalty because of the additional ingress and egress buffers, the lack of physical isolation, and power gating due to the sharing one single cryptographic engine.

SUMMARY

Accordingly, a need has arisen for a high-speed and configurable

cryptographic system. A new cryptographic system is proposed where the cryptographic system includes a plurality of low processing rate (e.g., 100G) slices. Each slice may be configured to perform cryptographic operations on a data transfer at certain processing rate. The cryptographic system allows various aggregation/configuration among the plurality of low-rate processing slices to form processing units at various higher processing rates for integrity and/or

confidentiality of data encryption/decryption. Such slice-aggregated cryptographic system achieves cost efficiency by adopting reusable and configurable

components/slices, power efficiency by turning on only the slices that are needed for the current data transfer task, and secured design for data integrity since the slices used for the data transfer are physical isolated.

A system comprises one or more slice-aggregated cryptographic slices where each slice may be configured to perform a plurality of operations on an incoming data transfer at a first processing rate by aggregating one or more individual cryptographic slices where each slice may be configured to perform the plurality of operations on a portion of the incoming data transfer at a second processing rate. Each of the individual cryptographic slices comprises in a serial connection an ingress block configured to take the portion of the incoming data transfer at the second processing rate, a cryptographic engine configured to perform the operations on the portion of the incoming data transfer, an egress block configured to insert or remove a signature of the portion of the incoming data transfer and output the portion of the incoming data transfer once the operations have completed. The first processing rate of each slice-aggregated cryptographic slices equals aggregated second processing rates of the individual cryptographic slices in the slice-aggregated cryptographic slice.

It is appreciated that the plurality of operations is one or more of generating or checking the signature of the data transfer for integrity and encrypting or decrypting the data transfer for confidentiality. The portion of the incoming data transfer processed on one slice-aggregated cryptographic slice is physically isolated from the portions of the incoming data transfer processed on others slice-aggregated cryptographic slices. In some embodiments, the system further comprises one or more cross-slice channels among the slice-aggregated cryptographic slices, wherein each of the one or more cross-slice channels is configured to propagate information generated from one slice-aggregated cryptographic slice to another slice-aggregated cryptographic slice to achieve slice aggregation. In some embodiments, each of the one or more cross-slice channels is further configured to broadcast commonly-used information to all individual cryptographic slices within a slice-aggregated cryptographic slice so that per- slice resources are cascaded, shared, and operated together among the individual cryptographic slices based on configuration of the slice-aggregated cryptographic slice.

These and other aspects may be understood with reference to the following detailed description.

BRIEF DESCRIPTION OF THE DRAWINGS

So that the manner in which the above recited features can be understood in detail, a more particular description, briefly summarized above, may be had by reference to example implementations, some of which are illustrated in the appended drawings. It is to be noted, however, that the appended drawings illustrate only typical example implementations and are therefore not to be considered limiting of its scope.

Figure 1 depicts an example of an architecture of a slice-aggregated cryptographic system comprising a plurality of individual cryptographic slices, according to some examples.

Figure 2 depicts an example of an architecture of a slice-aggregated cryptographic system comprising two slice-aggregated cryptographic slices each having two individual 100G cryptographic slices, respectively, according to some examples.

Figure 3 depicts an example of an architecture of a slice-aggregated cryptographic system comprising one slice-aggregated cryptographic slice having four individual 100G cryptographic slices, according to some examples. Figure 4 depicts an example of an architecture of a hybrid slice-aggregated cryptographic system comprising one individual 100G cryptographic slice, one 2- slice-aggregated cryptographic slice comprising two individual 100G cryptographic slices, and one powered off individual 100G cryptographic slice, according to some examples.

Figure 5 is a sequence diagram illustrating an example of operations for metadata sharing among cryptographic slices, according to some examples.

Figure 6 is a block diagram depicting a programmable integrated circuit (IC), according to some examples.

Figure 7 is a field programmable gate array (FPGA) implementation of the programmable IC, according to some examples.

To facilitate understanding, identical reference numerals have been used, where possible, to designate identical elements that are common to the figures. It is contemplated that elements of one example may be beneficially incorporated in other examples.

DETAILED DESCRIPTION

Examples described herein relate to efficient and configurable slice- aggregated cryptographic system. Various features are described hereinafter with reference to the figures. It should be noted that the figures may or may not be drawn to scale and that the elements of similar structures or functions are represented by like reference numerals throughout the figures. It should be noted that the figures are only intended to facilitate the description of the features. They are not intended as an exhaustive description of the claimed invention or as a limitation on the scope of the claimed invention. For example, various methods according to some examples can include more or fewer operations, and the sequence of operations in various methods according to examples may be different than described herein. In addition, an illustrated example need not have all the aspects or advantages shown. An aspect or an advantage described in conjunction with a particular example is not necessarily limited to that example and can be practiced in any other examples even if not so illustrated or if not so explicitly described.

The slice-aggregated cryptographic system described hereinafter uses a non-limiting example of four 100G cryptographic engines (a.k.a. slice) to illustrate the proposed approach to aggregate each slice based on the required processing rates. For non-limiting examples, the system is configured to aggregate two 100G cryptographic slices into one aggregated 200G cryptographic slice, or four 100G cryptographic slices into one aggregated 400G cryptographic slice. The system has no redundant slice for cost efficiency and provides per-slice controllability for power efficiency. The system also achieves physical isolation on each aggregated slice for data security. Although a four-slice cryptographic system is used as a non-limiting example to illustrate the proposed approach, same approach is also applicable to cryptographic systems having various number of cryptographic engines at varying data processing rates.

Referring now to Figures 1 -4, which are block diagrams depicting examples of configurable slice-aggregated cryptographic systems for performing

cryptographic operations on data transfers at various processing rates are shown.

Figure 1 depicts an example of an architecture of a slice-aggregated cryptographic system 100. The slice-aggregated cryptographic system 100 comprises a plurality of individual cryptographic slices 102 1 , ..., 102 4, e.g., Slice #1 to Slice #4 as shown in Figure 1 . It is appreciated that each individual cryptographic slice 102 may be configured to process an incoming data transfer at 100G or l OOgbps. As shown in Figure 1 , each cryptographic slice 102 includes at least the following components in a chain: an ingress block 104, which is in a serial connection with a cryptographic engine 106, which is in a serial connection an egress block 108. The ingress block 104 is configured to take an incoming data transfer at a certain processing rate, e.g., 100G, inform the cryptographic engine 106 of processing (e.g., cryptographic operations) needed for the data transfer, and feed the data into the cryptographic engine 106 accordingly for such processing. Upon receiving the data from the ingress block 104, the cryptographic engine 106 is configured to perform one or more cryptographic processing and/or operations on the data. The cryptographic operations include but are not limited to generating or checking a signature of the data transfer for integrity and/or encrypting or decrypting the data for confidentiality. Once the cryptographic operations are completed by the cryptographic engine 106, the egress block 108 is configured to insert or remove a signature of the data transfer and transmit the encrypted or decrypted data for further processing or transmission. In some embodiments, a slice-aggregated cryptographic system is configured to aggregate multiple individual cryptographic slices 102s into one slice- aggregated cryptographic slice to meet the required processing rate of an incoming data transfer. Figure 2 depicts an example of an architecture of a slice-aggregated cryptographic system 200. The slice-aggregated cryptographic system 200 comprises two slice-aggregated cryptographic slices 202 1 and 202 2, each comprising two individual 100G cryptographic slices 102 1/102 2 and

102 3/102 4, respectively. As a result, each 2-slice-aggregated cryptographic slice 202 is configured to process an incoming data transfer at 200G or 200gbps, i.e., aggregated processing rates of the two individual cryptographic slices 102s in the slice-aggregated cryptographic slice 202. When a data transfer at 200G is received by the slice-aggregated cryptographic slice 202, the incoming data transfer is split between and fed into the ingress blocks 104s of the two individual cryptographic slices 102s of the slice-aggregated cryptographic slice 202 and processed by components in each of the individual cryptographic slices 102s in parallel as discussed above. Once the two individual cryptographic slices 102s have both completed processing their respective portions of the data transfer, the slice- aggregated cryptographic slice 202 is configured to merge output from the egress blocks 108s of its two individual cryptographic slices 102s into one data output for further transfer and/or processing.

Figure 3 depicts an example of an architecture of a slice-aggregated cryptographic system 400. The slice-aggregated cryptographic system 400 comprises one slice-aggregated cryptographic slice 302 comprising four individual 100G cryptographic slices 102 1 , ..., 102 4. As a result, the 4-slice-aggregated cryptographic slice 302 is configured to process an incoming data transfer at 400G or 400gbps, i.e., the aggregated processing rate of the four individual cryptographic slices 102s in the slice-aggregated cryptographic slice 302. When a data transfer at 400G is received by the slice-aggregated cryptographic slice 302, the incoming data is split among and fed into the ingress blocks 104s of the four individual cryptographic slices 102s of the slice-aggregated cryptographic slice 302 and processed by components in each of the individual cryptographic slices 102s in parallel, as discussed above. Once all four individual cryptographic slices 102s have completed processing their respective data, the slice-aggregated

cryptographic slice 302 is configured to merge output from the egress blocks 108s of its four individual cryptographic slices 102s into one data output for further transfer and/or processing.

In some embodiments, a slice-aggregated cryptographic system is configured to include a mix of both one or more individual cryptographic slices 102s as well as one or more slice-aggregated cryptographic slices in order to

accommodate multiple data transfers at different processing rates. Figure 4 depicts an example of an architecture of a hybrid slice-aggregated cryptographic system 600. The hybrid slice-aggregated cryptographic system 600 includes two individual 100G cryptographic slices 102 1 and 102 4, and one 2-slice-aggregated cryptographic slice 402 that includes two individual 100G cryptographic slices 102 2 and 102 3. Under such configuration, the hybrid slice-aggregated cryptographic system 600 is configured to process multiple incoming data transfers at different required processing rates at the same time, e.g., a first data transfer at 100G via the individual 100G cryptographic slicel 02 1 and a second data transfer at 200G via the 2-slice-aggregated cryptographic slice 402 including two individual 100G cryptographic slices 102 2 and 102 3. Note that the individual

cryptographic slice 102 4 in the example of Figure 4 is not used and can be powered off (inactive) for power efficiency as discussed in step 512 of Figure 5 below.

In some embodiments, each of the slice-aggregated cryptographic systems discussed above further includes one or more cross-slice channels 1 10 among the individual and/or slice-aggregated cryptographic slices. It is appreciated that each cross-slice channel 1 10 is configured to propagate generated metadata from one cryptographic slice to another cryptographic slice to achieve slice aggregation. In some embodiments, each cross-slice channel 1 10 may further be configured to broadcast commonly-used metadata to all individual cryptographic slices within a slice-aggregated cryptographic slice so that per-slice resources can be cascaded, shared, and operated together among the individual cryptographic slices based on the configuration of the slice-aggregated cryptographic slice. Resource-sharing within the slice-aggregated cryptographic slice, as described above, is cost efficient because resources of a low processing rate cryptographic slice can be reused by other cryptographic slices. In addition, since the slice- aggregated cryptographic systems, as discussed above, do not rely on time- division-multiplexing method no matter whether a cryptographic slice is a single cryptographic slice or aggregated with others into a slice-aggregated

cryptographic slice, such slice-aggregated cryptographic systems provide better data security because the data portion processed on each cryptographic slice or slice-aggregated cryptographic slice is physically isolated from the data portion processed on others cryptographic slices.

In some embodiments, aggregating a plurality of the individual cryptographic slices into a slice-aggregated cryptographic slice involves sharing/propagating information/metadata among various components of the individual cryptographic slices 102. In some embodiments, where the ingress blocks 104s of the individual cryptographic slices 102s are finite-state-machine based, relevant information of the ingress blocks 104s including but not limited to next state, internal flags, saved data, and statistic counters of the finite-state- machine based ingress blocks 104s are propagated from one individual cryptographic slice 102 to the next individual cryptographic slice 102 during aggregation of the individual cryptographic slices 102. In some embodiments, where the cryptographic engines 106s are mathematic-logic based, operation results by the cryptographic engines 106s including but not limited to XOR results, multiplier results, and other cryptographic-algorithm-specific results of the mathematic-logic based cryptographic engines 106s are propagated from one individual cryptographic slice to the next individual cryptographic slice during aggregation of the individual cryptographic slices. In some embodiments, where the egress blocks 108s of the individual cryptographic slices are also finite-state- machine based, relevant information of the egress blocks 108s are propagated from one individual cryptographic slice to the next individual cryptographic slice in similar ways as the ingress blocks 104s. In some embodiments, current data framing information and end results are broadcasted to all individual

cryptographic slices 102 for resource sharing. In some embodiments, only a part (e.g., one or more components) of the individual cryptographic slices 102 is aggregated by one of the slice-aggregated cryptographic slices, e.g., only the cryptographic engines 106s are aggregated across the individual cryptographic slices 102.

In some embodiments, each slice-aggregated cryptographic slice is configured to handle the information/metadata based on configuration of the slice-aggregated cryptographic slice. Figure 5 is a sequence diagram illustrating an example of operations for metadata sharing among

cryptographic slices. Although the figure depicts functional steps in a particular order for purposes of illustration, the processes are not limited to any particular order or arrangement of steps. One skilled in the relevant art will appreciate that the various steps portrayed in this figure could be omitted, rearranged, combined and/or adapted in various ways.

As shown by the example of Figure 5, it is first determined at step 502 whether an individual cryptographic slice has been designated as a master slice. If an individual cryptographic slice is a master slice, the master slice is

configured to generate current data framing information of the cryptographic slice at step 504. It is then determined at step 506 whether the master slice is the only cryptographic slice or a part of a slice-aggregated cryptographic slice, e.g., cryptographic slice 102 1 in slice-aggregated cryptographic slice 202 1 of Figure 2, cryptographic slice 102 1 in slice-aggregated cryptographic slice 302 of Figure 3, and cryptographic slice 102 2 in slice-aggregated cryptographic slice 402 of Figure 4. If the master slice is the only cryptographic slice, it ignores any incoming information/metadata and not necessarily generate any metadata by itself. Otherwise, if the master slice is determined to be a part of a slice- aggregated cryptographic slice having more than one individual cryptographic slice, even if it is not a master slice (step 508), it takes metadata from the previous individual cryptographic slice in the slice-aggregated cryptographic slice and generate its own metadata accordingly at step 510. A non-master

cryptographic slice that is not part of a slice-aggregated cryptographic slice is an invalid configuration, meaning that the individual cryptographic slice is not used and can be powered off for power efficiency at step 512.

Figure 6 is a block diagram depicting a programmable integrated circuit (IC) 900 according to an example. The programmable IC 900 can implement the integrated circuit (IC) chip of systems of Figures 1 -5, in whole or in part. The programmable IC 900 includes a processing system 902, programmable logic 904, configuration logic 906, and configuration memory 908. The programmable IC 900 can be coupled to external circuits, such as nonvolatile memory 910, RAM 912, and other circuits 914.

The processing system 902 can include microprocessor(s), memory, support circuits, IO circuits, and the like. The programmable logic 904 includes logic cells 916, support circuits 918, and programmable interconnect 920. The logic cells 916 include circuits that can be configured to implement general logic functions of a plurality of inputs. The support circuits 918 include dedicated circuits, such as transceivers, input/output blocks, digital signal processors, memories, and the like. The logic cells and the support circuits 918 can be interconnected using the programmable interconnect 920. Information for programming the logic cells 916, for setting parameters of the support circuits 918, and for programming the programmable interconnect 920 is stored in the configuration memory 908 by the configuration logic 906. The configuration logic 906 can obtain the configuration data from the nonvolatile memory 910 or any other source ( e.g ., the RAM 912 or from the other circuits 914).

Figure 7 illustrates an FPGA implementation of the programmable IC 900 that includes a large number of different programmable tiles including configurable logic blocks (“CLBs”) 930, random access memory blocks (“BRAMs”) 932, signal processing blocks (“DSPs”) 934, input/output blocks (“lOBs”) 936, configuration and clocking logic (“CONFIG/CLOCKS”) 938, digital transceivers 940, specialized input/output blocks (“I/O”) 942 {e.g., configuration ports and clock ports), and other programmable logic 944 such as digital clock managers, system monitoring logic, and so forth. The FPGA can also include PCIe interfaces 946, analog-to-digital converters (ADC) 948, and the like.

In some FPGAs, each programmable tile can include at least one

programmable interconnect element (“INT”) 950 having connections to input and output terminals 952 of a programmable logic element within the same tile, as shown by examples included in Figure 9. Each programmable interconnect element 950 can also include connections to interconnect segments 954 of adjacent programmable interconnect element(s) in the same tile or other tile(s). Each programmable interconnect element 950 can also include connections to interconnect segments 956 of general routing resources between logic blocks (not shown). The general routing resources can include routing channels between logic blocks (not shown) comprising tracks of interconnect segments (e.g., interconnect segments 956) and switch blocks (not shown) for connecting interconnect segments. The interconnect segments of the general routing resources (e.g., interconnect segments 956) can span one or more logic blocks. The programmable interconnect elements 950 taken together with the general routing resources implement a programmable interconnect structure (“programmable interconnect”) for the illustrated FPGA.

In an example implementation, a CLB 930 can include a configurable logic element (“CLE”) 960 that can be programmed to implement user logic plus a single programmable interconnect element (“INT”) 950. A BRAM 932 can include a BRAM logic element (“BRL”) 962 in addition to one or more programmable interconnect elements. Typically, the number of interconnect elements included in a tile depends on the height of the tile. In the pictured example, a BRAM tile has the same height as five CLBs, but other numbers (e.g., four) can also be used. A signal processing block 934 can include a DSP logic element (“DSPL”) 964 in addition to an appropriate number of programmable interconnect elements. An IOB 936 can include, for example, two instances of an input/output logic element (“IOL”) 966 in addition to one instance of the programmable interconnect element 950. As will be clear to those of skill in the art, the actual I/O pads connected, for example, to the input/output logic element 966 typically are not confined to the area of the input/output logic element 966.

In the pictured example, a horizontal area near the center of the die is used for configuration, clock, and other control logic. Vertical columns 968 extending from this horizontal area or column are used to distribute the clocks and

configuration signals across the breadth of the FPGA.

Some FPGAs utilizing the architecture illustrated in Figure 9 include additional logic blocks that disrupt the regular columnar structure making up a large part of the FPGA. The additional logic blocks can be programmable blocks and/or dedicated logic.

Note that Figure 7 is intended to illustrate only an exemplary FPGA architecture. For example, the numbers of logic blocks in a row, the relative width of the rows, the number and order of rows, the types of logic blocks included in the rows, the relative sizes of the logic blocks, and the interconnect/logic

implementations included at the top of Figure 9 are purely exemplary. For example, in an actual FPGA more than one adjacent row of CLBs is typically included wherever the CLBs appear, to facilitate the efficient implementation of user logic, but the number of adjacent CLB rows varies with the overall size of the FPGA. While the foregoing is directed to specific examples, other and further examples may be devised without departing from the basic scope thereof, and the scope thereof is determined by the claims that follow.