<<

White Paper

The Benefits of Hardware Acceleration Offload for Storage Appliances The Benefits of Hardware Acceleration Offload for Storage Appliances

Executive Summary

The addition of reduction and security features to storage appliances is a growing trend but achieving this without impacting performance and reliability can be a challenge. Data reduction and security features were until recently applied to back-up storage appliances but have now migrated to primary storage appliances and are quickly becoming requirements for competitive as well as legal reasons.

The benefits of data reduction and security for storage appliances are well known: increased effective storage per device/appliance, increased data security (inside and outside the organization), as well as less rack space, cables, power, and heat. Broader benefits include a reduction in the effective cost of storage, the amount of maintenance, and the risk of exposing sensitive data.

Current data reduction techniques include and data deduplication. Data compression employing lossless transforms has been around for decades and is well understood and trusted. Deduplication is a form of compression based on identifying and eliminating larger blocks of identical data within a file or between multiple files. These blocks are typically identified using some type of a hash or equivalent technique. Deduplication is not as widely deployed but is increasing in popularity.

Data security is achieved by using keys to encrypt data prior to it being stored and to decrypt data prior to it being read. Popular transforms are based on the latest AES standards. This technology is well understood and is being driven by various standards and legal requirements.

In order to add these features in a useful way, the required transforms must be implemented without impacting the rated or reliability of the storage appliance. Since all data entering or exiting the storage appliance must undergo one or more transforms (compression, encryption, hash), the first challenge is how to maintain the rated performance. The second challenge is how to maintain or enhance the high reliability standards required of primary storage appliances.

Currently the market has taken two approaches to implement data reduction and security features on storage appliances. The first is to implement the transforms in and the second is to offload the transforms to a hardware acceleration module.

This paper provides benchmarking results for Exar’s DR and DX families of hardware acceleration cards as compared to software implementations on high performance Xeon processors based on the Nehalem and Westmere architectures. The benchmark results clearly illustrate that the Exar acceleration products are able to provide the highest performance and most reliable solution with deterministic performance and latency. Offloading these transforms significantly reduces the TCO (Total Cost of Ownership) while improving the cost/ performance ratio metric. Exar’s data reduction and security products provide a number of key benefits that will be discussed in this paper, such as:

1. Flexibility to one or more different transforms (compression, encryption, hash) without impeding performance 2. End-to-end data integrity, including external data modification detection capability and full fail-over support with automatic error detection 3. Low latency encode/decode (write/read), enabling in-line operation 4. Lower power than equivalent CPU 5. Reduced Total Cost of Ownership (TCO) 6. Superior Cost/Performance

Exar offers a combination of device and card products that provide compression, encryption and hash transforms at performance points ranging from 100MB/s to more than 3GB/s. A single kit (SDK) and set of application programming interfaces (APIs) can be used to ease the integration, migration and support for a wide range of data optimization and security options to meet the requirements of storage appliances.

2 The Benefits of Hardware Acceleration Offload for Storage Appliances

Why Offload?

A common question when discussing hardware offload is “How does hardware offload compare to the performance of software running on one or more CPUs/Cores?” This paper will analyze and compare hardware offload for data reduction and security transforms compared to software transforms running on multi-core CPUs. Exar has performed extensive benchmarking against Xeon CPUs based on the standard Nehalem and Westmere architectures and the results will be discussed and summarized in this paper. The CPUs were selected and optimized to ensure the highest achievable performance by a software solution.

Hardware offload using Exar’s acceleration cards provides the added benefit of end-to-end data integrity verification, assuring accurate completion of all transforms and detection of off-card data modification. When performed in hardware, data verification has no impact on performance. The same cannot be said for data verification performed in software on a CPU. Refer to the ‘End-to-End Data Integrity Checking’ section for more details on this feature.

In general, the advantages to offloading will be higher overall appliance performance and lower latency with additional CPU cycles available to run the appliance application faster and with lower overall power. Without hardware offload, the only competitive solution would require Westmere architecture CPUs, would only support AES encryption transforms and would require the CPUs/Cores to be reserved exclusively for the encryption which is not a practical or effective use of the resource. If compression and/or hashing is required, the CPUs become ineffective with unacceptable performance and latencies which impact the storage appliance performance. CPUs are much better utilized in running the appliance application and adding features that offer differentiation and increase customer value. Other potential options would be to reduce the number of CPUs/Cores, reduce the CPUs cost SKU, or to move to a lower cost platform that might have a smaller rack footprint and power.

Benchmarking Environment

For the benchmarking tests conducted by Exar, industry standard and open source environments were selected to facilitate ease of interpretation of the data. The tests compare a hardware accelerated offload solution against a CPU based software solution. The hardware accelerated offload solution used for each test is an Exar DR or DX card product. The software performance was measured using the OpenSSL application’s built-in speed tester, an industry standard open source application. The OpenSSL software package can be found at www.openssl.org.

To optimize the performance of the Nehalem and Westmere architecture Xeon processors for storage applications, enhancements were made to the OpenSSL make procedure and the speed tester code. They are:

1. Modify the OpenSSL compilation to use SSE 4.2 extensions. 2. For the Nehalem tests, an Open Source IBM generated AES-GCM for OpenSSL was used. 3. For the Westmere tests, an Open Source AES-GCM engine for OpenSSL utilizes the AES-NI instructions and the PCLMULQDQ (Carry-less multiplication) instruction. Westmere’s AES and GCM command optimizations allow the hash authentication portion of AES-GCM to occur in one pass to optimize performance. 4. Addition of an eLZS compression patch for the OpenSSL speed tester. OpenSSL has the ability to support compression but has no native support in the open source community. 5. OpenSSL speed tester was modified to support commands with source data sizes of up to 256KB.

SpecINT, an industry standard CPU benchmarking program suite, was used to simulate an application’s non- crypto and non-compression CPU utilization (specifically the 400.perlbench SPEC CINT2006 benchmark was used). This application computes a score based on the performance of the CPU and platform. A higher score indicates a higher performance level. When performing compression, encryption and hash transforms on a system in parallel with threads running SpecINT, the SpecINT score reduction is inversely proportional to the CPU utilization required for transform processing. More information about SpecINT can be found at www.spec.org/cpu2006.

3 The Benefits of Hardware Acceleration Offload for Storage Appliances

Nehalem vs. Hardware Offload Benchmark Tests Benchmarking Environment

Platform • Dell R710 • Algorithms: AES256-GCM & eLZS • Dual Xeon 5550/2.67GHz CPUs • Block Sizes: 64K/256KB - Quad Core (8 total CPU Cores) • Express DR 1625, DX 1740, DX 1845 Cards - Hyperthreaded (16 total Hardware Threads) • Red Hat Linux 5.4 (64-) - SSE enhanced • Idle System Power 151W • 12GB DDR3-1333 SDRAM

Software Benchmarks Hardware Benchmarks

OpenSSL Speed Tester SDK Performance Application

OpenSSL Library Exar SDK API Library SpecINT SpecINT User SpaceUser Cryptolib Session API Transform API

DR 1625/DX 1740/DX 1845 ASP Driver + Kernel SpaceKernel

The Nehalem architecture Xeon 5550 was chosen specifically because it was the base in the highest performance segment available. Each processor has four hyper-threaded cores, three DDR3-1333MHz memory interfaces and dual 6.4GT/s QPI interfaces.

Performance/CPU Availability

4000 250 3500 197 200 198 200 3000 195

2500 150 2000 MB/s 1500 100 1000 50 500 0 0 0 Dual X5550¹ Dual X5550² DX 1740³ DR 1625³ DX 1845³

eLZS AES-GCM eLZS+AES-GCM SpecINT Score

1 Dual X5550s running 16 threads of SpecINT only – max performance with no crypto 2 Dual X5550s running 16 threads of OpenSSL only – max crypto with no SpecINT. Nehalem performance does not include transform verification. With verification Nehalem performance would decrease by over 55%. 3 Running 16 threads of SpecINT

In the chart above, two Nehalem architecture quad core hyper-threaded processors are compared, for performance and CPU availability, to Exar’s acceleration cards, individually, the DX 1740, the DR 1625 and Exar’s newest DX 1845 card. The tested transforms are compression (eLZS), encryption with hash (AES256-GCM) and the combination of compression, encryption and hash (eLZS + AES256-GCM).

4 The Benefits of Hardware Acceleration Offload for Storage Appliances

The maximum performance achieved for the two fully dedicated X5550 processors is 800MB/s when performing compression only. This performance equals the DX 1740 card compression result. And when compared to the DR 1625 and DX 1845 acceleration cards, the Exar cards far out performed the Nehalem software based solution. The X5550 processors are not competitive for the encryption with hash tests even with the SSE 4.2 instructions. The Exar acceleration cards are able to maintain a constant performance that is independent of the number of transforms being run because they were designed to efficiently transforms and to perform in one pass what software-based algorithms must do in multiple passes.

The SpecINT score, shown as blule dots in the graph, gives the CPU availability (and indirectly the CPU utilization) for the software and hardware offload tests. The maximum SpecINT score for this platform is shown in the first column with the X5550 processors running only SpecINT. The second column shows the results for the dual X5550 processors running crypto threads without SpecINT. The 100% CPU utilization result for this test leaves no CPU cycles to run the SpecINT benchmark (which can be interpreted as no CPU cycles to run the storage appliance application). As shown in the last three columns, where 16 threads of SpecINT are running while the hardware transform tests are running, the consistent high performance of the Exar acceleration cards is achieved with very low CPU utilization (maximum utilization of 3% for these tests).

Performance vs Power

4000 331 350 3500 300 3000 250 2500 200 2000 171 181 187

MB/s 150 1500 93 100 59 & MB/WWatts 1000 42 500 50 1.2 0 0 Dual X5550² DX 1740 DR 1625 DX 1845

eLZS + AES-GCM Watts MB/W¹

1 MB/W is calculated on total system power increase over idle state (151W) - Card Power (DX 1740 2W typ/DR 1625 8.4W typ/DX 1845 14W typ), CPU, Memory, Chipset, etc 2 Dual X5550s running 16 threads of OpenSSL only – max SW crypto capability (100% CPU Utilization)

The chart above illustrating performance versus power further reinforces the case for hardware offload. The performance for the compression + encryption + hash transform is taken from the previous chart. The overlaid green line illustrates the total system power measured during these tests. Not only do the Exar acceleration cards provide higher performance at virtually no CPU utilization but they do so while reducing the system power by roughly 150W. The blue line indicates the based on the power increase above the idle system power of 151W. The Exar acceleration cards offer a significant increase in performance per Watt when compared to the two Nehalem class processors.

The combination of increased performance, reduced CPU utilization and reduced system power with the Exar solution should encourage storage appliance suppliers to move to a lower cost, lower power, and possibly smaller footprint platform that utilizes hardware acceleration offload. The cost savings would allow suppliers to reduce the number of CPUs or add differentiating features.

5 The Benefits of Hardware Acceleration Offload for Storage Appliances

Westmere vs. Hardware Offload Benchmark Tests

The same benchmark tests were repeated using an equivalent Dell R710 populated with dual Westmere class Xeon processors.

Benchmarking Environment

Platform • Dell R710 • Algorithms: AES256-GCM & eLZS • Dual Xeon 5650 / 2.67 GHz CPUs • Block Sizes: 64K/256KB - Hex Core (12 total CPU Cores) • Exar DR 1625, DX 1740 & DX 1845 cards - Hyperthreaded (24 total Hardware Threads) • Red Hat Linux 5.4 (64-bit) - AES-NI + GCM Multiply Enhanced • Idle System Power 148W • 12GB DDR3-1333 SDRAM

Software Benchmarks Hardware Benchmarks

OpenSSL Speed Tester SDK Performance Application

OpenSSL Library Exar SDK API Library SpecINT SpecINT User SpaceUser Cryptolib Session API Transform API

DR 1625/DX 1740/DX 1845 ASP Driver + Kernel SpaceKernel

The Westmere architecture Xeon 5650 was chosen specifically because it is the base processor with the highest performance available. Each processor has six hyper-threaded cores, three DDR3-1333MHz memory interfaces and dual 6.4GT/s QPI interfaces.

Performance/CPU Availability

4500 350 4000 284 279 283 300 3500 250 3000 200 2500 159 159

MB/s 2000 150 1500 100 Score SpecINT 1000 50 500 0 0 Dual X5650¹ Dual X5650¹ DX 1740² DR 1625² DX 1845² w/Result Verification eLZS AES-GCM eLZS+AES-GCM SpecINT Score

1 Dual X5650s running 12 threads of SpecINT and 12 threads of OpenSSL 2 Running 24 threads of SpecINT

In the chart above, two Westmere architecture six core hyper-threaded processors are compared to the same three Exar acceleration cards as in the Nehalem chart in the previous section. Again, the tested transforms are compression (eLZS), encryption with hash (AES256-GCM) and the combination of compression, encryption and hash (eLZS + AES256-GCM). In these tests, the dual X5650 processors running all twelve cores

6 The Benefits of Hardware Acceleration Offload for Storage Appliances and 24 hyper-threads have been split evenly between SpecINT (six cores/12 hyper-threads) and OpenSSL transforms (six cores/12 hyper-threads). This configuration is intended to simulate an environment where one processor is used to run the storage appliance application and the other processor is fully dedicated to running the data reduction and security transforms.

As seen in the first column, the X5650 processors are competitive with hardware offload when the transform is limited to AES-GCM because the AES-GCM transforms take full advantage of the specialized Westmere architecture instructions. However, if compression is used by itself or in conjunction with encryption and hash, the X5650 processors are no longer able to sustain a competitive performance level.

As previously mentioned in this paper, the Exar acceleration cards provide a transform result verification feature across all the numerous compression, encryption, and authentication algorithms. This is an automatic means of verifying that all transforms are correctly completed so there is no exposure to data being corrupted during the compression, encryption and/or hash transform enhancing the absolute storage appliance reliability. To accomplish this in software, the transform must be processed twice and the results compared byte-for-byte. If transform result verification is enabled on the X5650 processors, the performance will drop by a minimum of 55%. The Exar acceleration cards produce consistent performance across all transforms and transform result verification is included at no performance penalty. Refer to the ‘End-to-End Data Integrity Checking’ section for more details on this feature.

Performing compression with or without encryption and hash in software will reduce the throughput below the level supplied on all Exar cards. This will likely result in software based compression being run as a post processing function rather than being run in real-time which hardware offload allows. Also, these software performance results assume the processor cores are reserved exclusively for the compression operation which may not be possible, practical or a good use of resources.

The SpecINT scores are shown in blue on the chart. The peak supported SpecINT score for this platform based on the dual X5650 processors is 287. When the transforms are processed in software, the score falls to 159 creating an effective CPU availability of 55% for running the storage appliance. For all Exar hardware offload cards, the CPU availability for running the storage appliance is a minimum of 97%.

Performance vs Power

100 300 248 248 250 80 184 168 178 200 60 150 40 100 MB/s per Watt per MB/s System Power System 20 50

0 0 Dual X5650¹ Dual X5650¹ DX 1740² DR 1625² DX 1845² w/Result Verification eLZS AES-GCM eLZS+AES-GCM System Power

1 Dual X5650s running 12 threads of SpecINT and 12 threads of OpenSSL 2 Running 24 threads of SpecINT

In the chart above illustrating performance versus power, the measured system power for each test configuration is shown (blue line). The bar charts show the performance per Watt (MB/s per Watt) which was calculated using the performance from the previous chart divided by the increase in system power

7 The Benefits of Hardware Acceleration Offload for Storage Appliances over the idle power of 148W. Again, the X5650 processors are only competitive for the encryption and hash transforms without result verification. For all other results, the Exar acceleration cards all offer significantly more performance per Watt.

The combination of increased performance, reduced CPU utilization and reduced system power realized from integrating Exar hardware offload solutions provides opportunities for storage appliance suppliers to move to a lower cost, lower power, and possibly smaller footprint platform. The cost savings would allow suppliers to reduce the number or cost of CPU’s or add differentiating features.

Latency

Latency is a metric that is important to a variety of market segments. Latency is defined as the delay from the time an action has been requested to the time it takes for that action to be completed. In a storage appliance, latency is a concern for data read requests, particularly for a server that processes a large number of data read requests. The latency becomes important because the user is physically waiting once the read request has been submitted. Data writes are also sensitive to latency because the line rate must be maintained but users are not left waiting for the write to complete.

For our test purposes, to eliminate application and mechanical device (disk drive) impact, latency for both software and hardware test environments is measured from the time a transform command request is submitted, to the time the transform has been completed. This includes the time to process the command, read in the data, transform the data, write the resultant data back to memory and signal the command completion.

Using the same Westmere architecture benchmark environment, command processing latency tests were run on both the CPU and hardware offload configurations with the same eLZS, AES-GCM and eLZS + AES- GCM transforms and command data sizes of 16KB and 64KB. Again, the CPU tests were run on 12 threads to simulate reserving the other 12 threads for the appliance application. To simplify the graph, only the DX 1845 card results are presented for hardware offload.

16KB Command Latency DX 1845 vs Westmere Xeon X5650

3500

3000

2500

2000

1500

Latency in Microseconds in Latency 1000

500

0 1 Command 8 Commands 32 Commands X5650 ZLIB 12HT CMP 777 1036 3108 X5650 ZLIB 12HT DCMP 99 139 417 X5650 eLZS 12HT CMP 206 301 903 X5650 eLZS 12HT DCMP 117 160 480 DX 1845 eLZS 70 90 225

¹Westmere latency does not include result verification. With verification latency will increase by 2.2 times.

8 The Benefits of Hardware Acceleration Offload for Storage Appliances

The chart shows the actual measured latency to process 1 to 32 commands of a 16KB buffer on both the DX 1845 and the Westmere architecture Xeon X5650. The DX 1845 latency is relatively constant for the given number of commands across all transforms as expected considering the performance is also consistent. The Westmere latencies are dependent on the transform performed as well as the number of commands being processed. The only Westmere latency result which is competitive with the DX 1845 is for the AES-GCM transform. While the latency for the CPU for one to four commands is comparable, it falls behind the DX 1845 latency when more than eight commands are processed. Keep in mind that the CPU latency results do not include result verification and the cores/hyper-threads were reserved exclusively for transform processing. If transform result verification were enabled, the hardware offload latencies would remain constant but the software based latencies would increase by a factor of 2.2. If the processor cores/hyper-threads are used only as they became available, the CPU latencies will likely vary dramatically.

64KB Command Latency DX 1845 vs Westmere Xeon X5650 18000

16000

14000

12000

10000

8000

Latency in Microseconds in Latency 6000

4000

2000

0 1 Command 8 Commands 32 Commands X5650 ZLIB 12HT CMP 4225 5581 16743 X5650 ZLIB 12HT DCMP 328 466 1398 X5650 eLZS 12HT CMP 824 1203 3609 X5650 eLZS 12HT DCMP 453 621 1863 DX 1845 eLZS 185 212 677

¹Westmere latency does not include result verification. With verification latency will increase by 2.2 times.

The chart above shows the actual measured latency to process 1 to 32 commands of a 64KB buffer on both the DX 1845 and the Westmere architecture Xeon X5650. The overall latencies have increased from the previous chart as a result of processing four times the data per command but the results are very similar. Again, the only Westmere latency that is competitive with the DX 1845 is AES-GCM because no result verification is supported at these latency values and all cores/hyper-threads must be dedicated. Clearly, the more commands that are processed, the better the hardware offload solution compares.

End-to-End Data Integrity Feature

In addition to supplying high deterministic performance at low latency across multiple transforms, the Exar hardware accelerated data reduction and security cards offer end-to-end data integrity checks that assure accurate completion of all transforms and detects off-card data modification. Data integrity is built into the hardware and provides the following capabilities at no performance impact:

9 The Benefits of Hardware Acceleration Offload for Storage Appliances

1. PCIe transfers protected with CRC or ECRC checks (host selectable) 2. Complete data path protection via a combination of Parity and ECC checks 3. Compression transform verified by embedding a CRC and performing a full decompression with CRC check 4. Encryption performed in parallel on two engines with a complete byte-for-byte result comparison 5. Hash performed in parallel on two engines with a complete byte-for-byte result comparison 6. Decompression transform verified by performing a CRC verification 7. Decryption performed in parallel on two engines with a complete byte-for-byte result comparison

The diagram below documents the data path protection provided on Exar’s Express DX 17xx, DR 16xx and DX 18xx card product families. End-to-End Data Integrity

CRC Compress CRC ECC Parity CRC

Source Buffer PIM PCI-Express

Pad CRC PCI-E ECC ECRC Encrypt ECC CRC Result Buffer Parity POM Hash

Error Detection on Internal Data Paths & Memory

As the diagram above shows, the entire data path from ingress to egress is protected. In addition, the compression, encryption and hash engines are protected with real-time transform result verification. Real Time Result Verification Compression Engine Compress CRC Hash or Data (with CRC) Encrypt 0

Compare Compare

Hash or Decompress CRC Data Encrypt 0

Transform Results Verified in Real Time

When data is compressed, a CRC is appended to the uncompressed data and thus gets embedded in the resultant compressed data stream. The compressed data stream is then passed to a decompression engine which decompresses the data and verifies the CRC result. The command will not be reported as successfully completed until the decompression operation and CRC are verified. Since the CRC is stored with the compressed data, it is also verified and stripped from the data during the decompression operation.

When data is encrypted, decrypted or hashed, the data is simultaneously transformed in two parallel engines. The transform result of the two engines is compared byte-for-byte and the command will only be reported as successfully completed if the two results are identical.

The internal hardware data integrity verification makes it extremely unlikely that a transform error goes undetected. Sometimes, failures occur due to a submission error (passing a bad parameter, buffer alignment or size issues), data modification off chip/card, or a command timeout caused by a system busy condition. Since these failures are induced without an actual hardware error, the Exar’s SDK driver screens all hardware

10 The Benefits of Hardware Acceleration Offload for Storage Appliances reported failures to determine if the error was caused by a hardware failure or some other reason.

A failed ingress compress, encrypt or hash operation where there are no external issues indicates a card failure that will be reported by the driver. A failed egress decompress or decrypt operation could be caused by a card failure, or by one of the previously described external issues, or because the data was somehow modified off card after the encode transform but before the decode operation. In order to check for the last condition, all decode operation failures are verified by the Exar driver using software-based algorithms. If the Exar driver successfully decodes the data, the hardware is flagged as failed. If the Exar driver confirms the decode operation failed, a data error will be reported.

Due to the end-to-end data integrity and result verification, off card data modification can be identified by the Exar products that would be missed by software running on a CPU. Exar cards currently in the field have detected drive errors, memory failures, and updated application interaction bugs that would not have been otherwise identified. By identifying the data corruption early, the error did not propagate, but was instead quarantined and in many cases recovered.

In addition, if a card failure does occur, the Exar driver will automatically report the failure and fail over to processing all commands in software so the appliance does not lose access to stored data or stop operating.

Conclusion

Exar offers hardware accelerated offload solutions that range in performance from 100MB/s to 3.2GB/s allowing customers the flexibility to meet any price/performance point for a storage appliance. Benchmarking test results show that the latency, performance, power and data integrity of the hardware offload solutions are superior to a software solution in every case. In only a few cases, and only when looking at a single parameter, is the software solution even competitive.

Support of one or more different transforms at a consistent performance and latency while reducing the overall power allow for a higher performance storage appliance with a lower total cost of ownership. This is important because:

1. Many applications require low, deterministic latency, and hardware offload assures this without reserving CPU resources. 2. Hardware offload allows the CPUs/cores to run the application(s), enabling OEMs to add more value and differentiation to their products. Alternatively, OEMs could opt to reduce the number or type of CPUs for a lower price point. 3. Reduced power means lower electricity bills and reduced cooling in the data center. 4. Compression typically reduces the data size by 2:1 which in turn reduces the storage capacity, cooling, power, racks and simplifies management. Additionally, when done inline, compression provides higher reliability. 5. Offload may allow for a smaller, more efficient platform to be used while maintaining performance at a reduced cost, power and rack space.

End-to-end data integrity in hardware goes beyond the data protection a processor can provide at any reasonable performance level. The data integrity capabilities of the overall storage appliance is increased when off-card data corruption is identified early, as it allows for the earliest possible quarantine and potential recovery of the data without propagation of corrupted data. Exar’s card solutions offer data integrity that:

1. Adds to the storage appliance reliability 2. Supplies definitive data protection with no performance penalty 3. Provides fail-over support to protect data availability if hardware fails

Even as CPU performance increases and costs drop, Exar continues to provide products with increasing value and performance. In short, there is no better solution available.

11 The Benefits of Hardware Acceleration Offload for Storage Appliances

Notice

EXAR Corporation reserves the right to make changes to the products contained in this publication in order to improve design, performance or reliability. EXAR Corporation assumes no responsibility for the use of any circuits described herein, conveys no license under any patent or other right, and makes no representation that the circuits are free of patent infringement. Charts and schedules contained here in are only for illustration purposes and may vary depending upon a user’s specific application. While the information in this publication has been carefully checked; no responsibility, however, is assumed for inaccuracies.

EXAR Corporation does not recommend the use of any of its products in life support applications where the failure or malfunction of the product can reasonably be expected to cause failure of the life support system or to significantly affect its safety or effectiveness. Products are not authorized for use in such applications unless EXAR Corporation receives, in writing, assurances to its satisfaction that: (a) the risk of injury or damage has been minimized; (b) the user assumes all such risks; (c) potential liability of EXAR Corporation is adequately protected under the circumstances.

Copyright 2011 EXAR Corporation

White Paper: April 2011 wpdrs-offload_0411

Reproduction, in part or whole, without the prior written consent of EXAR Corporation is prohibited.