Fortinet black logo

Hardware Acceleration

CP8 capabilities

CP8 capabilities

The CP8 content processor provides the following services:

  • Flow-based inspection (IPS, application control etc.) pattern matching acceleration
  • High performance VPN bulk data engine
    • IPsec and SSL/TLS protocol processor
    • DES/3DES/AES in accordance with FIPS46-3/FIPS81/FIPS197
    • ARC4 in compliance with RC4
    • MD5/SHA-1/SHA256 with RFC1321 and FIPS180
    • HMAC in accordance with RFC2104/2403/2404 and FIPS198
    • Key Exchange Processor support high performance IKE and RSA computation
    • Public key exponentiation engine with hardware CRT support
    • Primarily checking for RSA key generation
    • Handshake accelerator with automatic key material generation
    • Random Number generator compliance with ANSI X9.31
    • Sub public key engine (PKCE) supports up to DH 2048 bit (group 14)
  • Message authentication module offers high performance cryptographic engine for calculating SHA256/SHA1/MD5 of data up to 4G bytes (used by many applications)
  • PCI express Gen 2 four lanes interface
  • Cascade Interface for chip expansion

CP8 capabilities

The CP8 content processor provides the following services:

  • Flow-based inspection (IPS, application control etc.) pattern matching acceleration
  • High performance VPN bulk data engine
    • IPsec and SSL/TLS protocol processor
    • DES/3DES/AES in accordance with FIPS46-3/FIPS81/FIPS197
    • ARC4 in compliance with RC4
    • MD5/SHA-1/SHA256 with RFC1321 and FIPS180
    • HMAC in accordance with RFC2104/2403/2404 and FIPS198
    • Key Exchange Processor support high performance IKE and RSA computation
    • Public key exponentiation engine with hardware CRT support
    • Primarily checking for RSA key generation
    • Handshake accelerator with automatic key material generation
    • Random Number generator compliance with ANSI X9.31
    • Sub public key engine (PKCE) supports up to DH 2048 bit (group 14)
  • Message authentication module offers high performance cryptographic engine for calculating SHA256/SHA1/MD5 of data up to 4G bytes (used by many applications)
  • PCI express Gen 2 four lanes interface
  • Cascade Interface for chip expansion