会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 7. 发明授权
    • System and method for dynamic mirror-bank addressing
    • 用于动态镜像组寻址的系统和方法
    • US07194568B2
    • 2007-03-20
    • US10394984
    • 2003-03-21
    • Robert E. Jeter, Jr.Kenneth H. Potter, Jr.
    • Robert E. Jeter, Jr.Kenneth H. Potter, Jr.
    • G06F12/06G06F12/16
    • G06F11/2087G06F11/1451G06F11/2069
    • A dynamic addressing technique mirrors data across multiple banks of a memory resource. Information stored in the memory banks is organized into separately addressable blocks, and memory addresses include a mirror flag. To write information mirrored across two memory banks, a processor issues a single write transaction with the mirror flag asserted. A memory controller detects that the mirror flag is asserted and, in response, waits for both memory banks to become available. At that point, the memory controller causes the write to be performed at both banks. To read data that has been mirrored across two memory banks, the processor issues a read with the mirror flag asserted. The memory controller checks the availability of both banks having the desired information. If either bank is available, the read request is accepted and the desired data is retrieved from the available bank and returned to the processor.
    • 动态寻址技术可以跨越存储器资源的多个组来镜像数据。 存储在存储体中的信息被组织成单独可寻址的块,并且存储器地址包括镜像标志。 要写入跨两个内存库镜像的信息,处理器会发出一个单独的写事务,并将镜像标志置为有效。 存储器控制器检测到镜像标志被断言,并且作为响应,等待两个存储体变得可用。 此时,存储器控制器使得在两个存储体上执行写入。 要读取跨两个存储区镜像的数据,处理器发出读取,镜像标志置为有效。 存储器控制器检查具有所需信息的两个存储体的可用性。 如果任一银行可用,则接受读取请求,并从可用存储区检索所需的数据并将其返回到处理器。
    • 8. 发明授权
    • Hypertransport data path protocol
    • 超传输数据路径协议
    • US07117308B1
    • 2006-10-03
    • US10818670
    • 2004-04-06
    • John W. MittenChristopher G. RiedleDavid Richard BarachKenneth H. Potter, Jr.Kent HoultJeffery B. Scott
    • John W. MittenChristopher G. RiedleDavid Richard BarachKenneth H. Potter, Jr.Kent HoultJeffery B. Scott
    • G06F12/00
    • G06F13/387
    • A data path protocol eliminates most of the conventional read transactions required to transfer data between devices interconnected by a split transaction bus, such as a HyperTransport (HPT) bus. To that end, each device is configured to manage its own set of buffer descriptors, unlike previous data path protocols in which only one device managed all the buffer descriptors. As such, neither device has to perform a read transaction to retrieve a “free” buffer descriptor from the other device. As a result, only write transactions are performed for transferring descriptors across the HPT bus, thereby decreasing the amount of traffic over the bus and eliminating conventional latencies associated with read transactions. In addition, because descriptors are separately managed in each device, the data path protocol also conserves processing bandwidth that is traditionally consumed by managing ownership of the buffer descriptors within a single device.
    • 数据路径协议消除了通过分组事务总线(如HyperTransport(HPT)总线)互连的设备之间传输数据所需的大多数常规读取事务。 为此,每个设备配置为管理其自己的一组缓冲区描述符,与之前的数据路径协议不同,其中只有一个设备管理所有缓冲区描述符。 因此,两个设备都不得不执行读取事务以从另一个设备检索“空闲”缓冲区描述符。 因此,仅执行用于在HPT总线上传送描述符的写入事务,从而减少总线上的业务量并消除与读取事务相关联的传统延迟。 此外,由于在每个设备中分别管理描述符,所以数据路径协议还节省了传统上通过管理单个设备中的缓冲区描述符的所有权而消耗的处理带宽。