会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Integrated circuit and a method for testing a multi-tap integrated circuit
    • 集成电路和多抽头集成电路的测试方法
    • US08754668B2
    • 2014-06-17
    • US11719924
    • 2004-11-22
    • Yossi AmonDimitri AkselrodEyal Segev
    • Yossi AmonDimitri AkselrodEyal Segev
    • G01R31/28
    • G01R31/318558G01R31/318505
    • An integrated circuit that includes a controller for defining a test path that comprises at least one test access port out of multiple test access ports characterized by further comprising at least one multi-bit bypass logic for bypassing at least one of the multiple test access ports and for affecting a length of the test path. Conveniently, the length of the test path remains substantially fixed regardless of changes in a configuration of the test path. A method for testing an integrated circuit, the method includes a stage of propagating test signals across a test path. Whereas the method is characterized by a stage of defining a configuration of the test path, whereas the test path comprises at least one components out of at least one test access port and at least one bypass access logic; whereas the at least one multi-bit bypass logic bypass at least one of the multiple test access ports and affect a length of the test path.
    • 一种集成电路,包括用于定义测试路径的控制器,所述测试路径包括多个测试访问端口中的至少一个测试访问端口,其特征在于还包括用于绕过所述多个测试访问端口中的至少一个的至少一个多位旁路逻辑,以及 用于影响测试路径的长度。 方便地,无论测试路径的配置如何变化,测试路径的长度保持基本上固定。 一种用于测试集成电路的方法,该方法包括跨越测试路径传播测试信号的阶段。 而该方法的特征在于定义测试路径的配置的阶段,而测试路径包括至少一个测试访问端口和至少一个旁路访问逻辑中的至少一个组件; 而至少一个多位旁路逻辑绕过多个测试访问端口中的至少一个并影响测试路径的长度。
    • 4. 发明申请
    • DATA PROCESSING SYSTEM AND METHOD OF CONTROLLING ACCESS TO A SHARED MEMORY UNIT
    • 数据处理系统和控制访问共享存储单元的方法
    • US20140289357A1
    • 2014-09-25
    • US14358049
    • 2011-11-24
    • Michael StaudenmaierYossi AmonVincent Aubineau
    • Michael StaudenmaierYossi AmonVincent Aubineau
    • G06F15/173
    • G06F15/17331G06F9/5083G06F12/084
    • A data processing system comprising at least a memory unit, a first client connected to the memory unit, and a second client connected to the memory unit is proposed. The first client may comprise a first memory access unit and an information unit. The first memory access unit may read data from or write data to the memory unit at a first data rate. The information unit may update internal data correlating with a minimum required value of the first data rate. The second client may comprise a second memory access unit and a data rate limiting unit. The second memory access unit may read data from or write data to the memory unit at a second data rate. The data rate limiting unit may limit the second data rate in dependence on the internal data. The first memory access unit may, for example, read data packets sequentially from the memory unit, and the information unit may update the internal data at least per data packet. A method of controlling access to a shared memory unit is also proposed.
    • 提出一种包括至少存储单元,连接到存储器单元的第一客户端和连接到存储器单元的第二客户端的数据处理系统。 第一客户端可以包括第一存储器存取单元和信息单元。 第一存储器存取单元可以以第一数据速率从存储器单元读取数据或将数据写入存储器单元。 信息单元可以更新与第一数据速率的最小要求值相关的内部数据。 第二客户端可以包括第二存储器存取单元和数据速率限制单元。 第二存储器访问单元可以以第二数据速率从存储器单元读取数据或向存储器单元写入数据。 数据速率限制单元可以根据内部数据来限制第二数据速率。 第一存储器存取单元可以例如从存储器单元顺序地读取数据包,并且信息单元可以至少每个数据包来更新内部数据。 还提出了一种控制对共享存储器单元的访问的方法。
    • 5. 发明授权
    • Integrated circuit and a method for secure testing
    • 集成电路和安全测试方法
    • US08379861B2
    • 2013-02-19
    • US11719883
    • 2004-11-22
    • Dimitri AkselrodYossi AmonAsaf Ashkenazi
    • Dimitri AkselrodYossi AmonAsaf Ashkenazi
    • H04L9/00H04K1/00G06F21/00
    • G01R31/31719G01R31/318555
    • An integrated circuit that includes a controller and multiple internal circuitries, whereas the integrated circuit is characterized by further including a security mode determination unit that includes multiple one time programmable components for defining a security mode out of multiple possible security modes, whereas a selected circuitry mode affects access to an internal circuitry.A method for testing an integrated circuit, the method includes: receiving a request to access an internal circuitry; and responding to the request in view of a defined security mode; whereas the method is characterized by a stage of defining a security mode of a debug circuit out of multiple security modes, whereas the definition is responsive to at least a state of multiple one time programmable components.
    • 一种包括控制器和多个内部电路的集成电路,而集成电路的特征在于进一步包括安全模式确定单元,该安全模式确定单元包括用于从多个可能的安全模式中定义安全模式的多个一次可编程组件,而所选择的电路模式 影响对内部电路的访问。 一种用于测试集成电路的方法,所述方法包括:接收访问内部电路的请求; 并根据定义的安全模式响应请求; 而该方法的特征在于以多个安全模式定义调试电路的安全模式的阶段,而定义响应于多个一次可编程组件的至少一个状态。
    • 6. 发明授权
    • Finite impulse response filter and method
    • 有限脉冲响应滤波器及方法
    • US06275835B1
    • 2001-08-14
    • US09251216
    • 1999-02-16
    • Eran PisekMoshe TarrabYossi Amon
    • Eran PisekMoshe TarrabYossi Amon
    • G06F1710
    • H03H17/06
    • A finite impulse response filter (90) has a data memory bank (92, 350) for storing data vectors and a coefficient memory bank (91, 300) for storing coefficient vectors. Filtering is done by multiplying data words by coefficient words, and summing the results. The finite impulse response filter (90) operates in different modes, according to the type of data vector and coefficient vector. In two modes of operation consecutive elements of the data vector (360-369, 460-475) are stored in consecutive odd memory words (380, 382..396) within the data memory bank (92, 350). In other modes consecutive elements of the data vector are stored in consecutive memory words (380-397) in the data memory bank (92, 350). Consecutive coefficient vector elements (310-319, 410-419) are stored in the consecutive memory words (340-349) in coefficient memory bank (91, 300), wherein coefficient elements can be stored in reverse or forward order. The data memory bank (92, 350) is coupled to a data address generator (200) comprising of counter (209), two multiplexers (220, 222), a XOR gate (270) and an AND gate (290).
    • 有限冲击响应滤波器(90)具有用于存储数据矢量的数据存储体(92,350)和用于存储系数向量的系数存储器组(91,300)。 通过将数据字乘以系数字来进行滤波,并对结果求和。 有限脉冲响应滤波器(90)根据数据向量和系数向量的类型在不同的模式下工作。 在两种操作模式中,数据向量(360-369,460-475)的连续元素被存储在数据存储体(92,350)内的连续奇数存储字(380,382 ... 396)中。 在其他模式中,数据向量的连续元素存储在数据存储体(92,350)中的连续存储字(380-397)中。 连续系数向量元素(310-319,410-419)存储在系数存储体(91,300)中的连续存储字(340-349)中,其中系数元素可以以反向或正向顺序存储。 数据存储器组(92,350)耦合到包括计数器(209),两个多路复用器(220,222),异或门(270)和与门(290)的数据地址发生器(200)。
    • 7. 发明授权
    • Multi bus access memory
    • 多总线访问存储器
    • US6138204A
    • 2000-10-24
    • US992466
    • 1997-12-17
    • Yossi AmonMoshe TarrabEytan Engel
    • Yossi AmonMoshe TarrabEytan Engel
    • G11C7/10G06F13/16
    • G11C7/1048G11C7/1051G11C7/1078
    • The present invention relates to memory and methods for storing/retrieving data in/from the memory that is accessed by at least two distinct data uses of different actual word widths. A memory for storing addressable binary data comprises a data storage organized in rows and columns of bit array cells, row address decoder and driver for addressing a selected row of bit array cells, column drivers for driving selected columns of bit array cells, and a bus switch port for selectively transferring data between the data storage and a first data bus with a first bus word width p and a second data bus with a second bus word width q smaller than the first bus word width p.
    • 本发明涉及用于存储/检索来自存储器的数据的存储器和方法,所述存储器和数据由不同实际字宽的至少两个不同数据使用访问。 用于存储可寻址二进制数据的存储器包括组织成位阵列单元的行和列的数据存储器,行地址解码器和用于寻址所选行的位阵列单元的驱动器,用于驱动位阵列单元的选定列的列驱动器和总线 开关端口,用于在具有第一总线字宽度p的数据存储器和第一数据总线之间选择性地传送数据,并且具有小于第一总线字宽度p的第二总线字宽度q的第二数据总线。
    • 9. 发明申请
    • INTEGRATED CIRCUIT AND A METHOD FOR TESTING A MULTI-TAP INTEGRATED CIRCUIT
    • 集成电路和测试多点集成电路的方法
    • US20100019794A1
    • 2010-01-28
    • US11719924
    • 2004-11-22
    • Yossi AmonDimitri AkselrodEyal Segev
    • Yossi AmonDimitri AkselrodEyal Segev
    • G01R31/02
    • G01R31/318558G01R31/318505
    • An integrated circuit that includes a controller for defining a test path that comprises at least one test access port out of multiple test access ports characterized by further comprising at least one multi-bit bypass logic for bypassing at least one of the multiple test access ports and for affecting a length of the test path. Conveniently, the length of the test path remains substantially fixed regardless of changes in a configuration of the test path. A method for testing an integrated circuit, the method includes a stage of propagating test signals across a test path. Whereas the method is characterized by a stage of defining a configuration of the test path, whereas the test path comprises at least one components out of at least one test access port and at least one bypass access logic; whereas the at least one multi-bit bypass logic bypass at least one of the multiple test access ports and affect a length of the test path.
    • 一种集成电路,包括用于定义测试路径的控制器,所述测试路径包括多个测试访问端口中的至少一个测试访问端口,其特征在于还包括用于绕过所述多个测试访问端口中的至少一个的至少一个多位旁路逻辑,以及 用于影响测试路径的长度。 方便地,无论测试路径的配置如何变化,测试路径的长度保持基本上固定。 一种用于测试集成电路的方法,该方法包括跨越测试路径传播测试信号的阶段。 而该方法的特征在于定义测试路径的配置的阶段,而测试路径包括至少一个测试访问端口和至少一个旁路访问逻辑中的至少一个组件; 而至少一个多位旁路逻辑绕过多个测试访问端口中的至少一个并影响测试路径的长度。
    • 10. 发明申请
    • INTEGRATED CIRCUIT AND A METHOD FOR SECURE TESTING
    • 集成电路和安全测试方法
    • US20090296933A1
    • 2009-12-03
    • US11719883
    • 2004-11-22
    • Dimitri AkselrodYossi AmonAsaf Ashkenazi
    • Dimitri AkselrodYossi AmonAsaf Ashkenazi
    • G06F21/02H04L9/00G01R31/00G06F11/00
    • G01R31/31719G01R31/318555
    • An integrated circuit that includes a controller and multiple internal circuitries, whereas the integrated circuit is characterized by further including a security mode determination unit that includes multiple one time programmable components for defining a security mode out of multiple possible security modes, whereas a selected circuitry mode affects access to an internal circuitry.A method for testing an integrated circuit, the method includes: receiving a request to access an internal circuitry; and responding to the request in view of a defined security mode; whereas the method is characterized by a stage of defining a security mode of a debug circuit out of multiple security modes, whereas the definition is responsive to at least a state of multiple one time programmable components.
    • 一种包括控制器和多个内部电路的集成电路,而集成电路的特征在于进一步包括安全模式确定单元,该安全模式确定单元包括用于从多个可能的安全模式中定义安全模式的多个一次可编程组件,而所选择的电路模式 影响对内部电路的访问。 一种用于测试集成电路的方法,所述方法包括:接收访问内部电路的请求; 并根据定义的安全模式响应请求; 而该方法的特征在于以多个安全模式定义调试电路的安全模式的阶段,而定义响应于多个一次可编程组件的至少一个状态。