会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • COMMUNICATION OF DEVICE PRESENCE BETWEEN BOOT ROUTINE AND OPERATING SYSTEM
    • 引导程序和操作系统之间的设备通信
    • US20140089551A1
    • 2014-03-27
    • US13627512
    • 2012-09-26
    • David C. EstradaVincent J. ZimmerPalsamy Sakthikumar
    • David C. EstradaVincent J. ZimmerPalsamy Sakthikumar
    • G06F13/40
    • G06F9/4411G06F9/4406G06F13/26G06F13/4027
    • Various embodiments are directed to creating multiple device blocks associated with hardware devices, arranging the device blocks in an order indicative of positions of the hardware devices in a hierarchy of buses and bridges, and enabling access to the multiple device blocks from an operating system. An apparatus comprises a processor circuit and storage storing instructions operative on the processor circuit to create a device table comprising multiple device blocks, each device block corresponding to one of multiple hardware devices accessible to the processor circuit, the device blocks arranged in an order indicative of relative positions of the hardware devices in a hierarchy of buses and at least one bridge device; enable access to the device table by an operating system; and execute a second sequence of instructions of the operating system operative on the processor circuit to access the device table. Other embodiments are described and claimed herein.
    • 各种实施例涉及创建与硬件设备相关联的多个设备块,以指示总线和桥接器层级中的硬件设备的位置的顺序排列设备块,以及使得能够从操作系统访问多个设备块。 一种装置包括处理器电路和存储器,其存储指令,其操作在所述处理器电路上以创建包括多个设备块的设备表,每个设备块对应于所述处理器电路可访问的多个硬件设备之一,所述设备块以指示 硬件设备在总线和至少一个桥接设备层级中的相对位置; 使操作系统能够访问设备表; 并且执行在处理器电路上操作的操作系统的第二指令序列以访问设备表。 在此描述和要求保护的其它实施例。
    • 4. 发明申请
    • Software-Defined Radio Support in Sequestered Partitions
    • 封装分区中软件定义的无线电支持
    • US20090023414A1
    • 2009-01-22
    • US11779803
    • 2007-07-18
    • Vincent J. ZimmerMichael A. RothmanPalsamy SakthikumarMallik BulusuRobert C. Swanson
    • Vincent J. ZimmerMichael A. RothmanPalsamy SakthikumarMallik BulusuRobert C. Swanson
    • H04B1/26
    • H04W88/06G06F9/5077
    • A software-defined radio (SDR) capability may be provided in a general purpose, many core processing system by sequestering one or more partitions running on one or more cores and instantiating a communications capability by having discrete SDR functions performed by the sequestered partitions. Each SDR module embodied in a sequestered partition may be independently upgraded without modifying the hardware of the underlying processing system. By executing SDR modules in cores not accessible by application programs and/or an operating system (OS), a better Quality of Service (QoS) may be provided for wireless communications on the general purpose, multi-core processing system. An embodiment comprises isolating a core of a many core processing system as a sequestered partition, loading a software-defined radio module onto the core, and executing the software-defined module to implement wireless communications.
    • 可以在通用目的的许多核心处理系统中通过隔离在一个或多个核上运行的一个或多个分区并通过具有由隔离分区执行的离散SDR功能来实例化通信能力来提供软件定义无线电(SDR)能力。 实施在隔离分区中的每个SDR模块可以独立升级,而无需修改底层处理系统的硬件。 通过在应用程序和/或操作系统(OS)不可访问的核心中执行SDR模块,可以为通用多核处理系统上的无线通信提供更好的服务质量(QoS)。 一个实施例包括将许多核心处理系统的核心隔离为隔离分区,将软件定义的无线电模块加载到核心上,以及执行软件定义模块以实现无线通信。
    • 6. 发明申请
    • MULTI-SOCKET SERVER MANAGEMENT WITH RFID
    • 带RFID的多插座服务器管理
    • US20120025953A1
    • 2012-02-02
    • US12848654
    • 2010-08-02
    • Robert C. SwansonVincent J. ZimmerMallik BulusuMichael A. RothmanPalsamy Sakthikumar
    • Robert C. SwansonVincent J. ZimmerMallik BulusuMichael A. RothmanPalsamy Sakthikumar
    • G06K7/01
    • H04L45/02H04W4/80H04W84/18
    • Using radio frequency identification (RFID) tags embedded in processors within a computing system to assist in system initialization processing. The RFID tags provide a separate communication path to other components of the computing system during initialization processing, apart from the system interconnect. When the computing system is powered up, each processor in the system may cause its RFID tag to broadcast data regarding the processor's interconnect location and initialization status. The RFID tags may be sensed by a RFID receiver in the Platform Control Hub (PCH) of the computing system, and each processor's interconnect location and initialization status data may be stored in selected registers within the PCH. When the BIOS executes during system initialization processing, the BIOS may access these PCH registers to obtain the processor's data. The interconnect location and initialization status data may be used by the BIOS to select the optimal routing table and to configure the virtual network within the computing system based at least in part on the optimal routing table and the RFID tag data and without the need for interrogating each processor individually over the system interconnect.
    • 使用嵌入在计算系统内的处理器中的射频识别(RFID)标签来协助系统初始化处理。 除了系统互连,RFID标签在初始化处理期间提供到计算系统的其他组件的单独的通信路径。 当计算系统通电时,系统中的每个处理器可能使其RFID标签广播关于处理器的互连位置和初始化状态的数据。 RFID标签可以由计算系统的平台控制中心(PCH)中的RFID接收器感测,并且每个处理器的互连位置和初始化状态数据可以存储在PCH内的选定的寄存器中。 当BIOS在系统初始化处理期间执行时,BIOS可以访问这些PCH寄存器以获得处理器的数据。 BIOS可以使用互连位置和初始化状态数据来选择最佳路由表并且至少部分地基于最佳路由表和RFID标签数据来配置计算系统内的虚拟网络,并且不需要询问 每个处理器分别通过系统互连。
    • 7. 发明申请
    • MULTI-OWNER DEPLOYMENT OF FIRMWARE IMAGES
    • 多媒体图像的多业务部署
    • US20110307712A1
    • 2011-12-15
    • US12814246
    • 2010-06-11
    • Palsamy SakthikumarRobert C. SwansonVincent J. ZimmerMichael A. RothmanMallik Bulusu
    • Palsamy SakthikumarRobert C. SwansonVincent J. ZimmerMichael A. RothmanMallik Bulusu
    • H04L9/00
    • G06F21/572G06F2221/2141
    • A method, apparatus, system, and computer program product for multi-owner deployment of firmware images. The method includes obtaining a signed firmware image that comprises a first code module signed by a first code owner and a second code module signed by a second code owner. The method further includes obtaining an updated first code module comprising updated code for the first code module, verifying that the updated first code module is signed by the first code owner, and updating the signed firmware image with the updated first code module in response to verifying that the updated first code module is signed by the first code owner. The signed firmware image may further comprise an access control list that authorizes updates to the first code module by the first code owner and updates to the second code module by the second code owner.
    • 一种用于多所有者部署固件映像的方法,设备,系统和计算机程序产品。 该方法包括获得包括由第一代码所有者签名的第一代码模块和由第二代码所有者签名的第二代码模块的签名固件映像。 所述方法还包括获得包括用于第一代码模块的更新代码的更新的第一代码模块,验证所更新的第一代码模块是否被第一代码所有者签名,以及响应于验证更新带有更新的第一代码模块的已签名固件映像 更新的第一代码模块由第一代码所有者签名。 签名的固件图像还可以包括访问控制列表,其授权第一代码所有者更新第一代码模块,并由第二代码所有者更新第二代码模块。