会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Protocol DMA engine
    • 协议DMA引擎
    • US07835391B2
    • 2010-11-16
    • US11862366
    • 2007-09-27
    • Alain ChateauLars Holst ChristensenBent Rysgaard
    • Alain ChateauLars Holst ChristensenBent Rysgaard
    • H04J3/24H04J3/14
    • H04L69/32
    • Apparatus and method for accelerating data handling in the protocol stack of a networked device. Embodiments of the disclosed invention may be used to increase the throughput rate of a networked device while offloading processing from the device's host processor. A method includes building a set of descriptors that describe the operations to be performed by a Protocol DMA Engine. A host processor builds the set of descriptors in lieu of performing the operations described by the descriptors. The set of descriptors is provided to the Protocol DMA Engine. The Protocol DMA Engine executes the operations described in the set of descriptors to produce a protocol layer output data unit from a protocol layer input data unit. The protocol layer output data unit is provided to a next layer of a network protocol stack.
    • 一种用于加速网络设备协议栈中的数据处理的装置和方法。 所公开的发明的实施例可以用于在从设备的主处理器卸载处理的同时增加联网设备的吞吐率。 一种方法包括构建描述由DMA协议DMA引擎执行的操作的描述符集合。 主机处理器构建一组描述符来代替描述符描述的操作。 该描述符集提供给协议DMA引擎。 协议DMA引擎执行描述符集中描述的操作,以从协议层输入数据单元产生协议层输出数据单元。 协议层输出数据单元被提供给网络协议栈的下一层。
    • 3. 发明授权
    • Secure mode for processors supporting MMU
    • 支持MMU的处理器的安全模式
    • US07120771B2
    • 2006-10-10
    • US10256596
    • 2002-09-27
    • Franck DahanChristian RousselAlain ChateauPeter Cumming
    • Franck DahanChristian RousselAlain ChateauPeter Cumming
    • G06F12/00
    • G06F21/556G06F9/30047G06F9/3802G06F9/468G06F12/1491G06F21/51G06F21/52G06F21/74G06F21/82G06F2221/2101G06F2221/2105G06F2221/2141G06F2221/2143G06F2221/2149G06F2221/2153
    • A digital system is provided with a secure mode (3rd level of privilege) built in a non-invasive way on a processor system that includes a processor core, instruction and data caches, a write buffer and a memory management unit. A secure execution mode is thus provided on a platform where the only trusted software is the code stored in ROM. In particular the OS is not trusted, all native applications are not trusted. A secure execution mode is provided that allows virtual addressing when a memory management unit (MMU) is enabled. The secure execution mode allows instruction and data cache to be enabled. A secure execution mode is provided that allows all the system interruptions to be unmasked. The secure mode is entered through a unique entry point. The secure execution mode can be dynamically entered and exited with full hardware assessment of the entry/exit conditions. A specific set of entry conditions is monitored that account for caches, write buffer and MMU being enabled. The structure of the activation sequence code accounts for caches, write buffer and MMU being enabled. The structure of the exit sequences code accounts for caches, write buffer and MMU being enabled. A specific way is provided to manage a safe exit of secure mode under generic interruptions and allows return from interruption through entry point and activation sequence and a proper resuming of the secure execution. A specific way is provided to manage the MMU in secure mode and provide data exchange between secure and non-secure environment.
    • 在包括处理器核心,指令和数据高速缓冲存储器,写入缓冲器和写入缓冲器的处理器系统中,数字系统被提供有以非侵入式方式构建的安全模式(3级的特权级别) 内存管理单元。 因此,在唯一可信软件是存储在ROM中的代码的平台上提供安全执行模式。 特别是操作系统不受信任,所有本地应用程序都不被信任。 提供了一种安全执行模式,当启用存储器管理单元(MMU)时允许虚拟寻址。 安全执行模式允许指令和数据高速缓存启用。 提供了一种安全执行模式,允许所有系统中断被隐藏。 通过唯一的入口点输入安全模式。 安全执行模式可以通过进入/退出条件的完整硬件评估来动态输入和退出。 监视一个特定的条目条目,这些条目占用缓存,写入缓冲区和MMU被启用。 激活序列代码的结构用于缓存,写入缓冲区和MMU被使能。 退出序列代码的结构用于缓存,写入缓冲区和MMU被启用。 提供了一种具体的方法来管理通用中断下安全模式的安全退出,并允许从中断通过入口点和激活顺序返回,并适当恢复安全执行。 提供了以安全模式管理MMU的特定方式,并在安全和非安全环境之间提供数据交换。
    • 8. 发明授权
    • Data transfer interface module
    • 数据传输接口模块
    • US5307472A
    • 1994-04-26
    • US724629
    • 1991-07-02
    • Alain ChateauEmmanuel Rousseau
    • Alain ChateauEmmanuel Rousseau
    • G06F11/00G06F13/00G11C7/00H04L13/08G06F12/02
    • H04L13/08
    • A data transfer interface module comprises a storage zone constituted by a plurality of locations referenced by addresses provided by an address generator and serving to acquire a set of data items constituting a block of a size that may be variable, which data items are stored successively in the plurality locations; a control signal COM via control circuit and an acquisition and recording circuit to enable address generation and also loading in the storage zone, the same control circuit in association with a read and transmission circuit then enabling the data to be transmitted, with the data items being extracted one by one from the locations, such that the first item to be transmitted is the last item to have been recorded; and a monitor circuit controlled by the address generator and serving to verify that the number Do of data items transmitted is equal to the number Di of data items acquired and to provide a status word ST which can be read to provide information about proper transmission.
    • 一种数据传输接口模块,包括由地址发生器提供的由地址引用的多个位置构成的存储区域,用于获取构成大小可变的块的一组数据项,这些数据项被连续地存储在 多个位置; 通过控制电路的控制信号COM以及采集和记录电路,以使地址生成并在存储区域中加载,与读和发送电路相关联的相同控制电路,然后使数据可以被发送,数据项为 从所述位置一个接一个地提取,使得要发送的第一个项目是要被记录的最后一个项目; 以及由地址发生器控制并用于验证所发送的数据项的数量Do等于所获取的数据项的数量Di并且提供可被读取以提供关于正确传输的信息的状态字ST的监视器电路。
    • 9. 发明授权
    • Secure mode for processors supporting MMU and interrupts
    • 支持MMU和中断的处理器的安全模式
    • US07890753B2
    • 2011-02-15
    • US10256642
    • 2002-09-27
    • Franck DahanChristian RousselAlain ChateauPeter Cumming
    • Franck DahanChristian RousselAlain ChateauPeter Cumming
    • H04L29/06
    • G06F21/556G06F9/30047G06F9/3802G06F9/468G06F12/1491G06F21/51G06F21/52G06F21/74G06F21/82G06F2221/2101G06F2221/2105G06F2221/2141G06F2221/2143G06F2221/2149G06F2221/2153
    • A digital system is provided with a secure mode (3rd level of privilege) built in a non-invasive way on a processor system that includes a processor core, instruction and data caches, a write buffer and a memory management unit. A secure execution mode is thus provided on a platform where the only trusted software is the code stored in ROM. In particular the OS is not trusted, all native applications are not trusted. A secure execution mode is provided that allows virtual addressing when a memory management unit (MMU) is enabled. The secure execution mode allows instruction and data cache to be enabled. A secure execution mode is provided that allows all the system interruptions to be unmasked. The secure mode is entered through a unique entry point. The secure execution mode can be dynamically entered and exited with full hardware assessment of the entry/exit conditions. A specific set of entry conditions is monitored that account for caches, write buffer and MMU being enabled. The structure of the activation sequence code accounts for caches, write buffer and MMU being enabled. The structure of the exit sequences code accounts for caches, write buffer and MMU being enabled. A specific way is provided to manage a safe exit of secure mode under generic interruptions and allows return from interruption through entry point and activation sequence and a proper resuming of the secure execution. A specific way is provided to manage the MMU in secure mode and provide data exchange between secure and non-secure environment.
    • 在包括处理器核心,指令和数据高速缓存,写入缓冲器和存储器管理单元的处理器系统上,数字系统被提供有以非侵入式方式内置的安全模式(第三级特权)。 因此,在唯一可信软件是存储在ROM中的代码的平台上提供安全执行模式。 特别是操作系统不受信任,所有本地应用程序都不被信任。 提供了一种安全执行模式,当启用存储器管理单元(MMU)时允许虚拟寻址。 安全执行模式允许指令和数据高速缓存启用。 提供了一种安全执行模式,允许所有系统中断被隐藏。 通过唯一的入口点输入安全模式。 安全执行模式可以通过进入/退出条件的完整硬件评估来动态输入和退出。 监视一个特定的条目条目,这些条目占用缓存,写入缓冲区和MMU被启用。 激活序列代码的结构用于缓存,写入缓冲区和MMU被使能。 退出序列代码的结构用于缓存,写入缓冲区和MMU被启用。 提供了一种具体的方法来管理通用中断下安全模式的安全退出,并允许从中断通过入口点和激活顺序返回,并适当恢复安全执行。 提供了以安全模式管理MMU的特定方式,并在安全和非安全环境之间提供数据交换。
    • 10. 发明授权
    • Run-time firmware authentication
    • 运行时固件认证
    • US07539868B2
    • 2009-05-26
    • US10618862
    • 2003-07-14
    • Eric BalardAlain ChateauJerome Azema
    • Eric BalardAlain ChateauJerome Azema
    • G06F21/22G06F11/30H04L9/28
    • G06F21/10G06F21/57G06F21/575G06F2221/2153H04L9/0822H04L9/3226H04L9/3263H04L2209/603H04L2209/80
    • A computing platform (10) protects system firmware (30) using a manufacturer certificate (36). The manufacturer certificate binds the system firmware (30) to the particular computing platform (10). The manufacturer certificate may also store configuration parameters and device identification numbers. A secure run-time platform data checker (200) and a secure run-time checker (202) check the system firmware during operation of the computing platform (10) to ensure that the system firmware (30) or information in the manufacturer certificate (36) has not been altered. Application software files (32) and data files (34) are bound to the particular computing device (10) by a platform certificate (38). A key generator may be used to generate a random key and an encrypted key may be generated by encrypting the random key using a secret identification number associated with the particular computing platform (10). Only the encrypted key is stored in the platform certificate (36).
    • 计算平台(10)使用制造商证书(36)保护系统固件(30)。 制造商证书将系统固件(30)绑定到特定的计算平台(10)。 制造商证书还可以存储配置参数和设备标识号。 安全运行时平台数据检查器(200)和安全运行时检查器(202)在计算平台(10)的操作期间检查系统固件,以确保系统固件(30)或制造商证书( 36)没有改变。 应用软件文件(32)和数据文件(34)通过平台证书(38)绑定到特定的计算设备(10)。 可以使用密钥生成器来生成随机密钥,并且可以通过使用与特定计算平台(10)相关联的秘密标识号码加密随机密钥来生成加密密钥。 只有加密的密钥存储在平台证书(36)中。