MCF548x Reference Manual, Rev. 3
22-102 Freescale Semiconductor
Table 22-105 lists typical AESU/HMAC multi-function descriptor header values.

22.14.6.4 SSLv3.1/TLS 1.0 Processing Descriptors

The SEC is capable of assisting in SSL record layer processing, however for SSL v3.0 and earlier, this
support is limited to acceleration of the encryption only. The MDEU does not calculate the version of
HMAC required by early version of SSL. SSLv3.1 and TLSv1.0 use the same HMAC version as IPSec
(specified in RFC2104), which the SEC MDEU supports, allowing it to off-load both bulk encryption and
authentication from the host processor.
SSLv3.1 and TLSv1.0 (henceforth referred to as TLS) record layer encryption/decryption is more
complicated for hardware than IPSec, due to the order of operations mandated in the protocol. TLS
0x20638E22 CBC Triple DES Decrypt MD5 Yes Yes
0x20738E20 CBC Triple DES Encrypt MD5 Yes Yes
0x20638C22 CBC Triple DES Decrypt SHA Yes Yes
0x20738C20 CBC Triple DES Encrypt SHA Yes Yes
Table 22-105. Typical Header Values for Final Static Multi-Function AESU Descriptors
Header Value Mode E/D Algorithm HMAC Pad
0x60838922 ECB Decrypt SHA256 Yes Yes
0x60938920 ECB Encrypt SHA256 Yes Yes
0x60838A22 ECB Decrypt MD5 Yes Yes
0x60938A20 ECB Encrypt MD5 Yes Yes
0x60838822 ECB Decrypt SHA Yes Yes
0x60938820 ECB Encrypt SHA Yes Yes
0x60A38922 CBC Decrypt SHA256 Yes Yes
0x60B38920 CBC Encrypt SHA256 Yes Yes
0x60A38A22 CBC Decrypt MD5 Yes Yes
0x60B38A20 CBC Encrypt MD5 Yes Yes
0x60A38822 CBC Decrypt SHA Yes Yes
0x60B38820 CBC Encrypt SHA Yes Yes
0x60E38922 CTR Decrypt SHA256 Yes Yes
0x60E38920 CTR Encrypt SHA256 Yes Yes
0x60E38A22 CTR Decrypt MD5 Yes Yes
0x60E38A20 CTR Encrypt MD5 Yes Yes
0x60E38822 CTR Decrypt SHA Yes Yes
0x60E38820 CTR Encrypt SHA Yes Yes
Table 22-104. Typical Header Values for Final Static Multi-Function DEU Descriptors (Continued)
Header Value E/C S/T E/D Algorithm HMAC Pad