会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Method and apparatus for configuring a peripheral bus
    • 用于配置外围总线的方法和装置
    • US07162554B1
    • 2007-01-09
    • US09904373
    • 2001-07-11
    • Terry Lynn ColeDale E. GulickTimothy C. MaleckFrank BarthJoerg Winkler
    • Terry Lynn ColeDale E. GulickTimothy C. MaleckFrank BarthJoerg Winkler
    • G06F13/00G06F3/00
    • G06F13/385
    • A method an apparatus for providing capability information to a shared controller. In one embodiment, a peripheral bus host controller may be shared by a plurality of peripheral devices coupled to a peripheral bus. The peripheral devices may include coder/decoder (codec) circuitry, and may be implemented using a riser card. The host controller may be configured to query the bus for peripheral devices by reading each address on the bus. During the querying process, the host controller may detect one or more peripheral devices coupled to the bus. Following the completion of the querying of the bus, the host controller may then begin reading configuration information from each of the detected devices. The host controller may employ one or more of several different techniques in order to read configuration information from the peripheral device. The configuration information at a minimum includes a device identifier, which may identify the vendor and the function of the device. Additional information needed to configure the device to communicate over the peripheral bus may also be obtained with a read of the device, or various lookup mechanisms, such as a lookup table or a tree-like data structure. After configuration information has been obtained for each device coupled to the bus, the host controller may dynamically configure each of the devices for communication over the bus, thereby allowing the flexibility to enumerate riser cards and add new functions through peripheral devices to the computer system in which the bus is implemented.
    • 一种用于向共享控制器提供能力信息的装置的方法。 在一个实施例中,外围总线主机控制器可以由耦合到外围总线的多个外围设备共享。 外围设备可以包括编码器/解码器(编解码器)电路,并且可以使用转接卡来实现。 主机控制器可以被配置为通过读取总线上的每个地址来查询外围设备的总线。 在查询过程期间,主机控制器可以检测耦合到总线的一个或多个外围设备。 在完成对总线的查询之后,主机控制器然后可以开始从每个检测到的设备读取配置信息。 主机控制器可以采用几种不同技术中的一种或多种,​​以便从外围设备读取配置信息。 配置信息至少包括设备标识符,其可以标识供应商和设备的功能。 通过设备的读取或诸如查找表或树状数据结构的各种查找机制也可以获得将设备配置成通过外围总线进行通信所需的附加信息。 在针对耦合到总线的每个设备获得配置信息之后,主机控制器可以动态地配置每个设备以通过总线进行通信,从而允许灵活地枚举转接卡并且通过外围设备将新功能添加到计算机系统 总线实施。
    • 2. 发明授权
    • Method and apparatus for passing device configuration information to a shared controller
    • 将设备配置信息传递给共享控制器的方法和装置
    • US06671748B1
    • 2003-12-30
    • US09904374
    • 2001-07-11
    • Terry Lynn ColeDale E. GulickTimothy C. MaleckFrank BarthJoerg Winkler
    • Terry Lynn ColeDale E. GulickTimothy C. MaleckFrank BarthJoerg Winkler
    • G06F1300
    • G06F13/387
    • A method and apparatus for passing device configuration information to a shared controller. In one embodiment, a host controller may be configured to read configuration from one or more peripheral devices coupled to a serial bus. The peripheral devices may include coder/decoder (codec) circuitry, and may be implemented using a riser card. The host controller may employ one or more of several different techniques in order to read configuration information from the peripheral device. The configuration information at a minimum includes a device identifier, which may identify the vendor and the function of the device. Additional information needed to configure the device to communicate over the peripheral bus may also be obtained with a read of the device, or various lookup mechanisms, such as a lookup table or a tree-like data structure. After configuration information has been obtained for each device coupled to the bus, the host controller may dynamically configure each of the devices for communication over the bus, thereby allowing the flexibility to enumerate riser cards and add new functions through peripheral devices to the computer system in which the bus is implemented.
    • 一种用于将设备配置信息传递到共享控制器的方法和装置。 在一个实施例中,主机控制器可以被配置为从耦合到串行总线的一个或多个外围设备读取配置。 外围设备可以包括编码器/解码器(编解码器)电路,并且可以使用转接卡来实现。 主机控制器可以采用几种不同技术中的一种或多种,​​以便从外围设备读取配置信息。 配置信息至少包括设备标识符,其可以标识供应商和设备的功能。 通过设备的读取或诸如查找表或树状数据结构的各种查找机制也可以获得将设备配置成通过外围总线进行通信所需的附加信息。 在针对耦合到总线的每个设备获得配置信息之后,主机控制器可以动态地配置每个设备以通过总线进行通信,从而允许灵活地枚举转接卡并且通过外围设备将新功能添加到计算机系统 总线实施。
    • 4. 发明授权
    • Enhanced security and manageability using secure storage in a personal computer system
    • 在个人计算机系统中使用安全存储来增强安全性和可管理性
    • US07216362B1
    • 2007-05-08
    • US09853395
    • 2001-05-11
    • Geoffrey S. StronginDale E. Gulick
    • Geoffrey S. StronginDale E. Gulick
    • G06F12/14G06F12/00G06F7/04G06F13/00
    • G06F12/1441G06F7/582G06F12/1458G06F21/53G06F21/72
    • A method and system for enhanced security and manageability using secure storage. The system may include a crypto-processor and a memory coupled to receive memory transactions through the crypto-processor. The memory transactions are passed to the memory by the crypto-processor. The system may include a first processor, a second processor coupled to the first processor, and a storage device operably coupled to the first processor through the second processor. The second processor is configured to control access to the storage device. The method includes transmitting a request for a memory transaction for a storage location in the storage device and receiving the request for the memory transaction at the crypto-processor. The method also includes determining if the memory transaction is authorized for the storage location, and passing the request for the memory transaction to the storage device if the memory transaction is authorized for the storage location.
    • 一种使用安全存储来增强安全性和可管理性的方法和系统。 该系统可以包括加密处理器和耦合以通过密码处理器接收存储器事务的存储器。 存储器事务由加密处理器传递到存储器。 该系统可以包括第一处理器,耦合到第一处理器的第二处理器,以及通过第二处理器可操作地耦合到第一处理器的存储设备。 第二处理器被配置为控制对存储设备的访问。 该方法包括向存储设备发送对存储位置的存储器事务的请求,并在密码处理器处接收对存储器事务的请求。 该方法还包括确定存储器事务是否被授权用于存储位置,并且如果存储器事务被授权用于存储位置,则将存储器事务的请求传递到存储设备。
    • 7. 发明授权
    • Serial bus host controller diagnosis
    • 串行总线主机控制器诊断
    • US07131035B2
    • 2006-10-31
    • US10283612
    • 2002-10-30
    • Dale E. GulickSiegfried Kay Hesse
    • Dale E. GulickSiegfried Kay Hesse
    • G06F11/00
    • G06F11/26
    • A diagnosis mechanism for host controllers such as USB (Universal Serial Bus) host controllers is provided. The host controller has a register set that comprises at least one host controller capability register storing data indicative of operational capabilities of the host controller, and at least one host controller operational register storing data for controlling the operation of the host controller. The at least one host controller capability register stores data that is indicative of available diagnostic modes that the host controller can enter. The at least one host controller operational register stores diagnosis data for controlling the operation of the USB host controller in diagnostic modes. This diagnosis mechanism may improve the reliability of the host controller operation.
    • 提供了诸如USB(通用串行总线)主机控制器的主机控制器的诊断机制。 主机控制器具有寄存器集合,其包括至少一个主机控制器能力寄存器,其存储指示主机控制器的操作能力的数据,以及存储用于控制主机控制器的操作的数据的至少一个主控制器操作寄存器。 至少一个主机控制器能力寄存器存储指示主机控制器可以进入的可用诊断模式的数据。 所述至少一个主机控制器操作寄存器存储用于以诊断模式控制所述USB主机控制器的操作的诊断数据。 该诊断机制可以提高主机控制器操作的可靠性。
    • 9. 发明授权
    • Secure booting of a personal computer system
    • 安全启动个人计算机系统
    • US07007300B1
    • 2006-02-28
    • US09870890
    • 2001-05-30
    • Frederick D. WeberDale E. GulickGeoffrey S. Strongin
    • Frederick D. WeberDale E. GulickGeoffrey S. Strongin
    • H04K1/00H04L9/32H04N7/16
    • Methods for securing booting a personal computer system. One method includes establishing a secret between two or more devices and securing the secret in each of the two or more devices. Another method includes processing BIOS code instructions and accessing security hardware. The method also includes accessing a first device, locking the security hardware, and calling boot code. Another method includes reading a secret from a first location, storing the secret in a secure location different from the first location, and locking the first location. Another method includes requesting authentication for a device, receiving authentication for the device, and setting a timer associated with the device. Another method includes requesting authentication for a device, failing authentication for the device, and preventing access to the device upon failing authentication for the device.
    • 用于确保启动个人计算机系统的方法。 一种方法包括在两个或更多个设备之间建立秘密,并且在两个或更多个设备中的每一个中确保秘密。 另一种方法包括处理BIOS代码指令和访问安全硬件。 该方法还包括访问第一设备,锁定安全硬件和调用引导代码。 另一种方法包括从第一位置读取秘密,将秘密存储在与第一位置不同的安全位置,并锁定第一位置。 另一种方法包括请求对设备的认证,接收设备的认证,以及设置与设备相关联的定时器。 另一种方法包括请求设备认证,设备认证失败,以及在设备认证失败时阻止对设备的访问。
    • 10. 发明授权
    • I/O node for a computer system including an integrated graphics engine
    • 包含集成显卡引擎的计算机系统的I / O节点
    • US06791554B1
    • 2004-09-14
    • US10034560
    • 2001-12-27
    • James MergardDale E. GulickLarry D. Hewitt
    • James MergardDale E. GulickLarry D. Hewitt
    • G06F1576
    • G06T1/20
    • An I/O node for a computer system including an integrated graphics engine. An input/output node is implemented upon an integrated circuit chip. The I/O node includes a first transceiver unit, a second transceiver unit, a packet tunnel, a graphics engine and a graphics interface. The first transceiver unit may receive and transmit packet transactions on a first link of a packet bus and the second transceiver unit may receive and transmit packet transactions on a second link. The packet tunnel may convey selected packet transactions between the first and the second transceiver unit. The graphics engine may receive graphics packet transactions from the first transceiver unit and may render digital image information in response to receiving the graphics transactions. The graphics interface may receive additional graphics packet transactions from the first transceiver unit and may translate the additional graphics packet transactions into transactions suitable for transmission upon a graphics bus.
    • 用于包括集成图形引擎的计算机系统的I / O节点。 输入/输出节点在集成电路芯片上实现。 I / O节点包括第一收发器单元,第二收发器单元,分组隧道,图形引擎和图形接口。 第一收发器单元可以在分组总线的第一链路上接收和发送分组交易,并且第二收发器单元可以在第二链路上接收和发送分组交易。 分组隧道可以在第一和第二收发器单元之间传送所选择的分组事务。 图形引擎可以从第一收发器单元接收图形分组交易,并且可以响应于接收到图形交易而呈现数字图像信息。 图形接口可以从第一收发器单元接收额外的图形分组事务,并且可以将附加的图形分组事务转换成适于在图形总线上传输的事务。