会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Memory management system and method providing linear address based memory access security
    • 内存管理系统和方法提供基于线性地址的内存访问安全性
    • US08051301B2
    • 2011-11-01
    • US10010161
    • 2001-11-13
    • Brian C. BarnesGeoffrey S. StronginRodney W. Schmidt
    • Brian C. BarnesGeoffrey S. StronginRodney W. Schmidt
    • G06F11/30
    • G06F12/1491G06F12/1054G06F12/109G06F12/1483
    • A memory management unit (MMU) is disclosed for managing a memory storing data arranged within a plurality of memory pages. The MMU includes a security check unit (SCU) receiving a linear address generated during execution of a current instruction. The linear address has a corresponding physical address residing within a selected memory page. The SCU uses the linear address to access one or more security attribute data structures located in the memory to obtain a security attribute of the selected memory page. The SCU compares a numerical value conveyed by a security attribute of the current instruction to a numerical value conveyed by the security attribute of the selected memory page, and produces an output signal dependent upon a result of the comparison. The MMU accesses the selected memory page dependent upon the output signal.
    • 公开了一种存储器管理单元(MMU),用于管理存储布置在多个存储器页内的数据的存储器。 MMU包括接收当前指令执行期间生成的线性地址的安全检查单元(SCU)。 线性地址具有驻留在选择的存储器页内的对应物理地址。 SCU使用线性地址访问位于存储器中的一个或多个安全属性数据结构,以获得所选存储器页的安全属性。 SCU将由当前指令的安全属性传递的数值与由所选存储器页的安全属性传送的数值相比较,并且根据比较结果产生输出信号。 MMU根据输出信号访问所选择的存储器页面。
    • 3. 发明授权
    • Method and apparatus for improved security in a data processor
    • 用于提高数据处理器安全性的方法和装置
    • US07571318B2
    • 2009-08-04
    • US10107633
    • 2002-03-27
    • Geoffrey S. StronginBrian C. BarnesRodney Schmidt
    • Geoffrey S. StronginBrian C. BarnesRodney Schmidt
    • H04L29/06G06F15/00
    • G06F21/52G06F12/145G06F12/1491G06F21/79
    • A method and apparatus for controlling access to segments of memory having security data stored therein is provided. A security check unit maintains information for a plurality of segments of memory regarding whether each of these plurality of segments has secure data stored therein. A hint directory maintains information regarding whether any of a plurality of these segments has secure data stored therein. The hint directory is capable of bypassing the security check unit when it receives an address that falls within a plurality of the segments that have been indicated as being free from secure data. When the hint directory determines that a received address falls within one of a plurality of segments that contain secure data, then the address is passed to the security check unit for a closer examination.
    • 提供一种用于控制对其中存储有安全数据的存储器段的访问的方法和装置。 安全检查单元维护关于这些多个段中的每一个是否存储有安全数据的存储器的多个段的信息。 提示目录维护关于多个这些段中的任何一个是否具有存储在其中的安全数据的信息。 提示目录在接收到已经被指示为没有安全数据的多个段内的地址时能够绕过安全检查单元。 当提示目录确定接收到的地址落在包含安全数据的多个段中的一个段内时,该地址被传递到安全检查单元以进行仔细检查。
    • 4. 发明授权
    • Microprocessor configured to execute multiple threads including
interrupt service routines
    • 配置为执行多个线程的微处理器,包括中断服务程序
    • US5944816A
    • 1999-08-31
    • US649809
    • 1996-05-17
    • Drew J. DuttonDavid S. ChristieBrian C. Barnes
    • Drew J. DuttonDavid S. ChristieBrian C. Barnes
    • G06F9/38G06F9/46G06F9/48G06F9/30
    • G06F9/4812G06F9/3851G06F9/3885G06F9/462
    • A microprocessor including a context file configured to store multiple contexts is provided. The microprocessor may execute multiple threads, each thread having its own context within the microprocessor. In one embodiment, the present microprocessor is capable of executing at least two threads concurrently: a task and an interrupt service routine. Interrupt service routines may be executed without disturbing a task's context and without performing a context save operation. Instead, the interrupt service routine accesses a context which is independent of the context of the task. In another embodiment, the context file includes multiple interrupt service routine contexts. Multiple ISR context storages allow for nested interrupts to be performed concurrently. In yet another embodiment, the microprocessor is configured to execute multiple tasks and multiple interrupt service routines concurrently. Multiple tasks may be executed concurrently by the microprocessor in addition to executing multiple interrupt service routines concurrently. In still another embodiment, the microprocessor includes a primary context and multiple local context storages coupled to each of its execution units. A given execution unit may execute instructions referencing the primary context or the local context connected thereto.
    • 提供了一种包括配置为存储多个上下文的上下文文件的微处理器。 微处理器可以执行多个线程,每个线程在微处理器内具有其自己的上下文。 在一个实施例中,本微处理器能够同时执行至少两个线程:任务和中断服务程序。 可以执行中断服务例程而不干扰任务的上下文,而不执行上下文保存操作。 相反,中断服务例程访问独立于任务上下文的上下文。 在另一个实施例中,上下文文件包括多个中断服务例程上下文。 多个ISR上下文存储允许同时执行嵌套中断。 在另一个实施例中,微处理器被配置为同时执行多个任务和多个中断服务程序。 除了同时执行多个中断服务程序之外,微处理器可以同时执行多个任务。 在另一个实施例中,微处理器包括耦合到其每个执行单元的主上下文和多个本地上下文存储器。 给定的执行单元可以执行引用主上下文或与其连接的本地上下文的指令。
    • 7. 发明授权
    • Software modem with hidden authentication commands
    • 带有隐藏认证命令
    • US07383432B1
    • 2008-06-03
    • US09901531
    • 2001-07-09
    • Brian C. BarnesDavid W. SmithTerry L. ColeRodney SchmidtGeoffrey S. StronginMichael Barclay
    • Brian C. BarnesDavid W. SmithTerry L. ColeRodney SchmidtGeoffrey S. StronginMichael Barclay
    • H04L9/00G06F7/04
    • H04L63/0428G06F21/55H04L63/08
    • A communications system includes a physical layer hardware unit and a processing unit. The physical layer hardware unit is adapted to communicate data over a communications channel in accordance with assigned transmission parameters. The physical layer hardware unit is adapted to receive an incoming signal over the communications channel and sample the incoming signal to generate a digital received signal. The processing unit is adapted to execute a software driver including program instructions adapted to extract control codes from the digital received signal, generate an authentication code, and transfer the control codes and the authentication code to the physical layer hardware unit. The physical layer hardware unit is adapted to signal a security violation in response to the control codes being inconsistent with the authentication code. A method for identifying security violations in a transceiver includes receiving digital data over a communications channel; extracting control codes from the digital received signal; generating an authentication code; transferring the control codes and the authentication code to a physical layer hardware unit of the transceiver; configuring assigned transmission parameters of the physical layer hardware unit based on the control codes; and signaling a security violation in response to the control codes being inconsistent with the authentication code.
    • 通信系统包括物理层硬件单元和处理单元。 物理层硬件单元适于根据分配的传输参数在通信信道上传送数据。 物理层硬件单元适于通过通信信道接收输入信号并对输入信号进行采样以产生数字接收信号。 所述处理单元适于执行软件驱动器,所述软件驱动器包括适于从所述数字接收信号中提取控制代码的程序指令,生成认证代码,以及将所述控制代码和认证代码传送到所述物理层硬件单元。 物理层硬件单元适于响应于与认证码不一致的控制码来发出安全违规信号。 用于识别收发器中的安全违规的方法包括通过通信信道接收数字数据; 从数字接收信号中提取控制码; 生成认证码; 将所述控制代码和所述认证码传送到所述收发器的物理层硬件单元; 基于控制码配置物理层硬件单元的分配传输参数; 并且响应于与认证码不一致的控制代码发出安全冲突。
    • 8. 发明授权
    • Software modem for communicating data using encrypted data and unencrypted control codes
    • 用于使用加密数据和未加密的控制代码传送数据的软件调制解调器
    • US07197768B2
    • 2007-03-27
    • US09901329
    • 2001-07-09
    • Terry L. ColeDavid W. SmithRodney SchmidtGeoffrey S. StronginBrian C. BarnesMichael Barclay
    • Terry L. ColeDavid W. SmithRodney SchmidtGeoffrey S. StronginBrian C. BarnesMichael Barclay
    • G06F7/04H04L9/00H04L9/32
    • H04L63/04H04L63/08
    • A communications system includes a physical layer hardware unit and a processing unit. The physical layer hardware unit is adapted to communicate data over a communications channel. The physical layer hardware unit is adapted to receive unencrypted control codes and encrypted user data over the communications channel and transmit an upstream data signal over the communications channel based on the control codes. The processing unit is adapted to execute a software driver for interfacing with the physical layer hardware unit. The software driver includes program instructions for implementing a protocol layer to decrypt the user data and provide the upstream data to the physical layer hardware unit. A method for configuring a transceiver includes receiving unencrypted control codes over a communications channel; receiving encrypted user data over the communications channel; and transmitting an upstream signal over the communications channel based on transmission assignments defined by the control codes.
    • 通信系统包括物理层硬件单元和处理单元。 物理层硬件单元适于通过通信信道传送数据。 物理层硬件单元适于通过通信信道接收未加密的控制代码和加密的用户数据,并且基于控制代码通过通信信道发送上行数据信号。 处理单元适于执行用于与物理层硬件单元接口的软件驱动器。 软件驱动器包括用于实现协议层以解密用户数据并将上行数据提供给物理层硬件单元的程序指令。 一种用于配置收发器的方法包括:在通信信道上接收未加密的控制码; 通过通信信道接收加密的用户数据; 以及基于由所述控制码定义的传输分配,通过所述通信信道发送上行信号。
    • 9. 发明授权
    • Computer system with privileged-mode modem driver
    • 具有特权模式调制解调器驱动程序的计算机系统
    • US06842803B2
    • 2005-01-11
    • US09901503
    • 2001-07-09
    • Rodney SchmidtGeoffrey S. StronginDavid W. SmithBrian C. BarnesTerry L. ColeMichael Barclay
    • Rodney SchmidtGeoffrey S. StronginDavid W. SmithBrian C. BarnesTerry L. ColeMichael Barclay
    • H04L29/10G06F12/14H04L29/06G06F13/12
    • H04L63/104G06F12/1491
    • A communications system includes physical layer hardware and a processing unit. The physical layer hardware is adapted to communicate data over a communications channel in accordance with a plurality of control codes. The physical layer hardware is adapted to demodulate an incoming analog signal to generate a digital receive signal and modulate a digital transmit signal to generate an analog transmit signal. The processing unit is adapted to execute a privileged driver for interfacing with the physical layer hardware. The privileged driver includes program instructions for implementing a protocol layer to decode the digital receive signal, encode the digital transmit signal, and configure the physical layer hardware for receipt of the digital receive signal and transmission of the digital transmit signal based on the plurality of control codes. A method for configuring a transceiver includes demodulating an incoming analog signal to generate a digital receive signal based on a plurality of control codes; modulating a digital transmit signal to generate an analog transmit signal based on the control codes; and executing a privileged driver for configuring the plurality of control codes.
    • 通信系统包括物理层硬件和处理单元。 物理层硬件适于根据多个控制码在通信信道上传送数据。 物理层硬件适于解调输入模拟信号以产生数字接收信号,并且调制数字发射信号以产生模拟发射信号。 处理单元适于执行用于与物理层硬件进行接口的特权驱动程序。 特权驱动器包括用于实现解码数字接收信号的协议层,编码数字发射信号以及配置用于接收数字接收信号的物理层硬件和基于多个控制的数字发射信号的传输的程序指令 代码。 一种用于配置收发器的方法,包括:解调输入的模拟信号以产生基于多个控制码的数字接收信号; 调制数字发射信号以根据所述控制码产生模拟发射信号; 以及执行用于配置所述多个控制代码的特权驱动器。
    • 10. 发明授权
    • Electronic bill presentment and payment
    • 电子账单显示和付款
    • US07752095B1
    • 2010-07-06
    • US09602697
    • 2000-06-24
    • Kevin E. LaraceyKrishna A. CanekeratneEdward J. MorganBrian C. BarnesIshan Birchett
    • Kevin E. LaraceyKrishna A. CanekeratneEdward J. MorganBrian C. BarnesIshan Birchett
    • G06Q40/00
    • G06Q40/00G06Q30/04
    • In a system and method for enabling electronic bill presentment and payment and account and billing distribution, one or more intermediaries are provided to coordinate and control account and billing information transfer among multiple supplying entities and multiple recipient entities including billing portals and consolidators. The distributor provides software to the suppliers and recipients including billing portals that includes a user interface to a billable entity associated with a billing portal. The user interface presents account and billing information to the billable entity and enables payment of bills in response to receiving instructions from the billable entity. Billing information can include the combination of summary billing information and detailed billing contact information. The distributor also provides software to billing entities to expedite the gathering of billing information from the billing entities.
    • 在用于启用电子账单呈现和支付以及账户和账单分配的系统和方法中,提供一个或多个中介来协调和控制多个供应实体和包括计费门户和整合者在内的多个接收者实体之间的账户和账单信息的传送。 分销商向供应商和收件人提供软件,包括计费门户,其中包括与计费门户相关联的可结算实体的用户界面。 用户界面向可计费实体提供帐户和帐单信息,并响应于从可计费实体的接收指令而支付账单。 计费信息可以包括汇总记帐信息和详细计费联系信息的组合。 分销商还向计费实体提供软件,以加快从计费实体收集结算信息。