会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 10. 发明授权
    • Digital data processing system
    • 数字数据处理系统
    • US4493024A
    • 1985-01-08
    • US266406
    • 1981-05-22
    • Ward Baxter, IIGerald F. ClancyRonald H. GrunerCraig J. MundieBrett L. BachmanStephen R. RedfieldWilliam N. CoderThomas M. JonesDavid L. HousemanCharles J. YoungSteven M. Haeffele
    • Ward Baxter, IIGerald F. ClancyRonald H. GrunerCraig J. MundieBrett L. BachmanStephen R. RedfieldWilliam N. CoderThomas M. JonesDavid L. HousemanCharles J. YoungSteven M. Haeffele
    • G06F9/318G06F9/35G06F13/00
    • G06F9/30192G06F9/35
    • A data processing system having a flexible internal structure, protected from and effecitvely invisible to users, with multilevel control and stack mechanisms and capability of performing multiple, concurrent operations, and providing a flexible, simplified interface to users. The system is internally comprised of a plurality of separate, independent processors, each having a separate microinstruction control and at least one separate, independent port to a central communications and memory node. The communications and memory node is an independent processor having separate, independent microinstruction control and comprised of a plurality of independently operating, microinstruction controlled processors capable of performing multiple, concurrent memory and communications operations. Addressing mechanisms allow permanent, unique identification of information and an extremely large address space accessible and common to all such systems. Addresses are independent of system physical configuration. Information is identified to bit granular level and to information type and format. Protection mechanisms provide variable access rights associated with individual bodies of information. User language instructions are transformed into dialect coded, uniform, intermediate level instructions to provide equal facility of execution for all user languages. Operands are referred to by uniform format names which are transformed, by internal mechanisms transparent to users, into addresses.
    • 具有灵活的内部结构的数据处理系统,具有多层次的控制和堆栈机制以及执行多个并发操作的能力,并为用户提供灵活,简化的界面,保护用户不受任何用户无害的影响。 该系统内部由多个独立的独立处理器组成,每个独立的处理器具有单独的微指令控制和至少一个独立于中央通信和存储器节点的独立端口。 通信和存储器节点是具有独立且独立的微指令控制的独立处理器,并且包括能够执行多个并发存储器和通信操作的多个独立操作的微指令控制的处理器。 寻址机制允许永久,唯一的信息识别和所有这些系统可访问和共同的极大的地址空间。 地址与系统物理配置无关。 信息被识别为细粒度级别和信息类型和格式。 保护机制提供与个体信息相关联的可变访问权限。 用户语言指令被转换为方言编码的,统一的中间级指令,以便为所有用户语言提供相同的执行功能。 操作数由统一格式名称引用,通过对用户透明的内部机制转换为地址。