会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • TRANSMITTER VOLTAGE AND RECEIVER TIME MARGINING
    • 发射器电压和接收器时间限制
    • US20070230513A1
    • 2007-10-04
    • US11668010
    • 2007-01-29
    • Gerald R. TalbotPaul C. MirandaEmerson S. FangRohit Kumar
    • Gerald R. TalbotPaul C. MirandaEmerson S. FangRohit Kumar
    • H04J3/06
    • G01R31/30G01R31/3004G01R31/316G01R31/317H04L1/20H04L7/0337
    • A technique for characterizing a communications interface includes determining a voltage margin and a timing margin of the interface based on data sampled by a sampling device of a receiver of the interface. In at least one embodiment of the invention, a method for determining margin associated with a receiver circuit of an integrated circuit includes periodically sampling a signal over a time period by a receiver sampling circuit of the receiver circuit to generate a sampled version of the signal. The method includes incrementally varying a value of the parameter associated with the signal. The varying of the parameter is through a range of values of the parameter over the time period. The method includes determining a margin value of the receiver circuit associated with the parameter based, at least in part, on the sampled version of the signal.
    • 用于表征通信接口的技术包括基于由接口的接收机的采样设备采样的数据来确定接口的电压余量和定时裕度。 在本发明的至少一个实施例中,用于确定与集成电路的接收机电路相关联的裕量的方法包括由接收机电路的接收机采样电路在一段时间周期性地对信号进行采样以产生信号的采样版本。 该方法包括递增地改变与信号相关联的参数的值。 参数的变化是通过该时间段内参数值的范围。 该方法包括至少部分地基于信号的采样版本来确定与参数相关联的接收机电路的边缘值。
    • 5. 发明授权
    • Method and apparatus to control access to device enable features
    • 控制对设备启用功能的访问的方法和设备
    • US08402241B2
    • 2013-03-19
    • US11866211
    • 2007-10-02
    • Paul C. MirandaKenneth Alan HouseCharles K. Bachand
    • Paul C. MirandaKenneth Alan HouseCharles K. Bachand
    • G06F12/00
    • G06F12/1466G06F2212/2022G11C7/1045G11C7/24G11C8/20G11C16/22G11C17/18
    • An integrated circuit device includes a first plurality of non-volatile memory locations such as fuses that supply programmed values corresponding to initially selected device features such as voltage, frequency, clock speed, and cache parameters. The device is programmed with a lock value in a second plurality of non-volatile memory locations. That lock value may be a randomly generated number that is unique for each device. After initial programming of the device, access to the device is prevented by appropriately programming access control. In order to unlock the device and modify device features, an unlock key value is supplied to the device. If the unlock key value correctly corresponds to the lock value, the device features can be modified. In that way device features can be modified, but security is maintained to prevent unauthorized modification to device features.
    • 集成电路设备包括第一多个非易失性存储器位置,例如提供对应于最初选择的设备特征(诸如电压,频率,时钟速度和高速缓存参数)的编程值的熔丝。 该装置在第二多个非易失性存储器位置中以锁定值编程。 该锁值可以是每个设备唯一的随机生成的数字。 在设备的初始编程之后,通过适当地编程访问控制来防止对设备的访问。 为了解锁设备和修改设备功能,解锁键值被提供给设备。 如果解锁键值正确对应于锁定值,则可以修改设备功能。 这样可以修改设备功能,但是保持安全性,以防止对设备功能的未经授权的修改。
    • 6. 发明申请
    • ERROR DETECTION IN A COMMUNICATIONS LINK
    • 通信链路中的错误检测
    • US20080229174A1
    • 2008-09-18
    • US11685263
    • 2007-03-13
    • Paul C. Miranda
    • Paul C. Miranda
    • H03M13/09
    • H03M13/091
    • An integrated circuit communications interface operable consistent with multiple data transmission protocols includes error detection circuitry that implements a cyclic redundancy check (i.e., CRC) function. The error detection circuitry generates a checksum based, at least in part, on a selected one of the multiple data transmission protocols. The error detection circuitry includes at least one circuit that generates a digital code according to an operation including terms common to the multiple data transmission protocols. That digital code is combined with a selected digital code to generate the CRC. The selected digital code is generated by an individual circuit corresponding to a respective one of the multiple data transmission protocols. The individual circuit generates the selected digital code according to an operation including at least terms exclusive to the respective one of the multiple data transmission protocols.
    • 可与多个数据传输协议一致操作的集成电路通信接口包括实现循环冗余校验(即CRC)功能的错误检测电路。 所述错误检测电路至少部分地基于所选择的多个数据传输协议之一生成校验和。 误差检测电路包括至少一个根据包括多个数据传输协议共同的术语的操作产生数字码的电路。 该数字代码与选定的数字代码组合以产生CRC。 所选择的数字码由与多个数据传输协议中的相应一个对应的单独电路产生。 单独电路根据包括多个数据传输协议中的相应一个专用的至少术语的操作来生成所选择的数字代码。
    • 7. 发明授权
    • Method and apparatus to reduce the effect of crosstalk in a communications interface
    • 降低通信接口串扰影响的方法和装置
    • US08000404B2
    • 2011-08-16
    • US11627586
    • 2007-01-26
    • Gerald R. TalbotPaul C. Miranda
    • Gerald R. TalbotPaul C. Miranda
    • H04B15/00
    • H04L25/03866H04L25/085H04L25/45
    • A technique for reducing crosstalk between communications paths includes scrambling data using scrambling functions that reduce or substantially minimize a probability that worst-case data patterns occur on communications paths adjacent to a potential victim communications path. In at least one embodiment of the invention, a method includes scrambling a plurality of data bits based at least in part on respective ones of a plurality of distinct combinations of one or more taps of a linear feedback shift register (LFSR). The plurality of data bits are scrambled for transmission during a first bit-time on corresponding ones of a plurality of adjacent communications paths.
    • 用于减少通信路径之间的串扰的技术包括使用减少或基本上最小化最差情况数据模式在与潜在受害者通信路径相邻的通信路径上发生的概率的加扰数据的加扰数据。 在本发明的至少一个实施例中,一种方法包括至少部分地基于线性反馈移位寄存器(LFSR)的一个或多个抽头的多个不同组合中的相应的数据位来对多个数据位进行加扰。 多个数据比特被加扰以便在多个相邻通信路径中的相应的一个的第一比特时间内进行传输。
    • 8. 发明授权
    • In-band power management in a communication link
    • 通信链路中的带内功率管理
    • US07617404B2
    • 2009-11-10
    • US11482211
    • 2006-07-07
    • Paul A. MackeyPaul C. MirandaLarry D. HewittJonathan M. Owen
    • Paul A. MackeyPaul C. MirandaLarry D. HewittJonathan M. Owen
    • G06F1/26
    • G06F1/3203G06F1/3237G06F1/3287Y02D10/128Y02D10/171Y02D50/20
    • A first portion of a communication link is operated in a power savings mode at the same time that a second portion of the communication link is operated in a normal operational mode. For the first portion, a refresh mode is entered from the power savings mode in which one or more training patterns are transmitted over the first portion, while the second portion remains in the normal operational mode. An indication when to activate and deactivate the refresh mode may be sent over the second portion of the communication link. The refresh mode may be periodically entered from the power savings mode based on an interval register specifying the amount of time the communication link should remain in the power savings mode before a refresh occurs. In addition, the amount of time spent in the refresh mode may be programmable.
    • 在通信链路的第二部分以正常操作模式操作的同时,通信链路的第一部分以省电模式操作。 对于第一部分,从功率节省模式输入刷新模式,其中在第一部分上发送一个或多个训练模式,而第二部分保持在正常操作模式。 激活和去激活刷新模式的指示可以在通信链路的第二部分上发送。 可以基于指定在刷新发生之前通信链路应该保持在省电模式的时间量的间隔寄存器,从省电模式周期性地进入刷新模式。 此外,在刷新模式下花费的时间量可以是可编程的。
    • 9. 发明申请
    • METHOD AND APPARATUS TO CONTROL ACCESS TO DEVICE ENABLE FEATURES
    • 控制设备启用特性的方法和设备
    • US20090089529A1
    • 2009-04-02
    • US11866211
    • 2007-10-02
    • Paul C. MirandaKenneth Alan HouseCharles K. Bachand
    • Paul C. MirandaKenneth Alan HouseCharles K. Bachand
    • G06F12/14
    • G06F12/1466G06F2212/2022G11C7/1045G11C7/24G11C8/20G11C16/22G11C17/18
    • An integrated circuit device includes a first plurality of non-volatile memory locations such as fuses that supply programmed values corresponding to initially selected device features such as voltage, frequency, clock speed, and cache parameters. The device is programmed with a lock value in a second plurality of non-volatile memory locations. That lock value may be a randomly generated number that is unique for each device. After initial programming of the device, access to the device is prevented by appropriately programming access control. In order to unlock the device and modify device features, an unlock key value is supplied to the device. If the unlock key value correctly corresponds to the lock value, the device features can be modified. In that way device features can be modified, but security is maintained to prevent unauthorized modification to device features.
    • 集成电路设备包括第一多个非易失性存储器位置,例如提供对应于最初选择的设备特征(诸如电压,频率,时钟速度和高速缓存参数)的编程值的熔丝。 该装置在第二多个非易失性存储器位置中以锁定值编程。 该锁值可以是每个设备唯一的随机生成的数字。 在设备的初始编程之后,通过适当地编程访问控制来防止对设备的访问。 为了解锁设备和修改设备功能,解锁键值被提供给设备。 如果解锁键值正确对应于锁定值,则可以修改设备功能。 这样可以修改设备功能,但是保持安全性,以防止对设备功能的未经授权的修改。