会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 74. 发明公开
    • 응용 프로세서 및 이를 포함하는 시스템
    • 应用处理器及其系统
    • KR1020130076973A
    • 2013-07-09
    • KR1020110145426
    • 2011-12-29
    • 삼성전자주식회사
    • 조경호이일호
    • G06F13/14G06F12/00
    • G06F12/1009G06F12/1036G06F12/1081G06F12/109G06F2212/656G06F2212/683
    • PURPOSE: An application processor and a system including the same are provided to reduce battery consumption for the storage of a page table by consuming only a space for storing the page table in a system memory. CONSTITUTION: A system memory unit (300) includes a page table. Peripheral devices (411-1-411-n) include memory management units (MMU) (410-1~410-n) including a conversion reference buffer storing a virtual address and a physical address and perform data writing and reading operation to the system memory unit by using the page table. A control unit (100) divides the whole virtual address space corresponding to the page table into sub virtual address spaces having different sizes to allocate the spaces to the devices. The control unit allocates and releases a direct memory access (DMA) buffer to the system memory unit.
    • 目的:提供一种应用处理器和包括该应用处理器和系统的系统,以通过仅消耗将页表存储在系统存储器中的空间来减少用于存储页表的电池消耗。 构成:系统存储单元(300)包括页表​​。 外围设备(411-1-411-n)包括存储器管理单元(MMU)(410-1〜410-n),包括存储虚拟地址和物理地址的转换参考缓冲器,并对系统执行数据写入和读取操作 内存单元使用页表。 控制单元(100)将与页表相对应的整个虚拟地址空间划分成具有不同大小的子虚拟地址空间,以将空间分配给设备。 控制单元向系统存储单元分配并释放直接存储器访问(DMA)缓冲器。
    • 77. 发明公开
    • 메모리 액세스 로그 분석을 통한 프로그램 표절 검출 장치및 방법
    • 通过记忆访问日志分析来检测程序片段的装置和方法
    • KR1020080068288A
    • 2008-07-23
    • KR1020070005827
    • 2007-01-18
    • 중앙대학교 산학협력단
    • 한상용박성윤
    • G06F11/00G06F11/30G06F11/34G06F9/44
    • G06F21/12G06F2221/2101G06F9/30018G06F11/30G06F11/34G06F12/1081G06F21/30G06F21/44
    • An apparatus and a method for detecting program plagiarism through memory access log analysis are provided to judge whether compared programs are plagiarism programs correctly without having a source program. An apparatus for detecting program plagiarism includes a data extractor(110), a common string detector(120), a discontinuity calculator(140), and a plagiarism judgment unit(150). The data extractor extracts access logs of an original program and a compared program from a memory used by programs. The common string detector arranges values obtained from the extracted access logs in strings and detects common strings from the strings. The discontinuity calculator calculates a discontinuity value which represents a distance between common strings. The plagiarism judgment unit judges the compared program to be a plagiarism program when the discontinuity value is smaller than a predetermined reference value.
    • 提供了一种用于通过存储器访问日志分析来检测程序剽窃的装置和方法,用于在没有源程序的情况下正确地判断被比较的程序是否是剽窃程序。 用于检测程序剽窃的装置包括数据提取器(110),公共串检测器(120),不连续计算器(140)和抄袭判断单元(150)。 数据提取器从程序使用的存储器中提取原始程序和比较程序的访问日志。 公共字符串检测器将从提取的访问日志获得的值排列在字符串中,并从字符串中检测公共字符串。 不连续计算器计算表示公共串之间的距离的不连续值。 当不连续性值小于预定参考值时,抄袭判断单元将比较程序判断为抄袭程序。
    • 78. 发明公开
    • METHODS AND APPARATUS FOR STORING AND FORMATTING DATA
    • 用于存储和格式化数据的方法和装置
    • KR20070079065A
    • 2007-08-03
    • KR20070010316
    • 2007-01-31
    • VERIGY PTE LTD SINGAPORE
    • CONNALLY CARLIHAYHOW REID
    • G06F11/26G06F7/00G06F9/44G06F11/00
    • G06F11/263G06F11/0763G06F11/26G06F11/349G06F12/1081G06F17/2715G06F17/30318G06F17/30569
    • A method and a device for storing/formatting data are provided to efficiently use memory, storage, and/or processing resources if data formatters access a data set in parallel. A plurality of events are searched by parsing a data file corresponding to the events(114). The events searched from the data file are transferred to a process for generating data objects and storing the data to a memory(116). The data objects partially corresponding to logical grouping of data implied by one event are generated in the memory, the data related to one event is related to one data object, and the data is stored to the memory in response to the events(104). The data object and the data stored in the memory are accessed by the plurality of data formatters(106).
    • 提供一种用于存储/格式化数据的方法和装置,用于在数据格式化器并行访问数据集时有效地使用存储器,存储和/或处理资源。 通过解析对应于事件(114)的数据文件来搜索多个事件。 从数据文件搜索的事件被传送到用于生成数据对象的处理并将数据存储到存储器(116)。 在存储器中产生部分对应于由一个事件隐含的数据的逻辑分组的数据对象,与一个事件有关的数据与一个数据对象相关,并且响应于事件(104)将数据存储到存储器中。 存储在存储器中的数据对象和数据被多个数据格式器(106)访问。
    • 79. 发明授权
    • 로컬 I/O 버스에 인접한 브리지에서의 입/출력(I/O) 어드레스 번역
    • 로컬컬버버I I I I / O레스번역번역
    • KR100432470B1
    • 2004-05-20
    • KR1020027002786
    • 2000-08-18
    • 인텔 코포레이션
    • 나야르라만모란더글라스알.크로스레오나드더블유.
    • G06F13/40
    • G06F12/1081G06F13/404
    • A method and apparatus are provided for performing address translation in an input/output (I/O) expansion bridge. The I/O expansion bridge includes a first interface unit, a second interface unit, and an address translation unit. The first interface unit is configured to be coupled to a system memory and I/O controller through one or more I/O ports. The first interface unit enables data transfers over the one or more I/O ports to or from the main memory of a computer system. The second interface unit provides bus control signals and addresses to enable data transfers over a bus to or from a peripheral device. The address translation unit is coupled to the first interface unit and the second interface unit. The address translation unit translates addresses associated with transactions received on the second interface by accessing a local memory containing physical addresses of pages in the main memory of the computer system.
    • 提供了一种用于在输入/输出(I / O)扩展桥中执行地址转换的方法和设备。 I / O扩展桥包括第一接口单元,第二接口单元和地址转换单元。 第一接口单元被配置为通过一个或多个I / O端口耦合到系统存储器和I / O控制器。 第一接口单元能够通过一个或多个I / O端口将数据传输到计算机系统的主存储器或从计算机系统的主存储器进行数据传输 第二接口单元提供总线控制信号和地址以实现通过总线向/从外围设备传输数据。 地址转换单元连接到第一接口单元和第二接口单元。 地址转换单元通过访问包含计算机系统的主存储器中的页面的物理地址的本地存储器来转换与在第二接口上接收的交易相关联的地址。