会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 31. 发明授权
    • Method and system for optimal diameter bounding of designs with complex feed-forward components
    • 具有复杂前馈组件的设计的最佳直径界限的方法和系统
    • US08578311B1
    • 2013-11-05
    • US13467425
    • 2012-05-09
    • Jason R. BaumgartnerMichael L. CaseRobert L. KanzelmanHari Mony
    • Jason R. BaumgartnerMichael L. CaseRobert L. KanzelmanHari Mony
    • G06F17/50
    • G06F17/5081
    • A computer-implemented method includes a processor identifying, within the netlist, at least one strongly connected components (SCCs) that has a reconvergent fanin input with at least two input paths from the reconvergent fanin input having a different propagation delay to the SCC. The method then computes an additive diameter for the netlist comprising at least one SCC, where the additive diameter includes a fanin additive diameter determined based on a propagation delay difference of the at least two input paths to a SCC and a number of complex feed-forward components within at least one input path. In response to the reconvergent fanin input to the SCC providing a binate function, the method computes a multiplicative diameter for the SCC utilizing a least common multiple (LCM) derived from one or more propagation delay differences across each reconvergent fanin input leading to the SCC.
    • 计算机实现的方法包括处理器,其在网表内识别至少一个强连接组件(SCC),其具有从具有与SCC不同的传播延迟的再聚合扇区输入的至少两个输入路径的重新接收扇区输入。 该方法然后计算包括至少一个SCC的网表的添加剂直径,其中添加剂直径包括基于至少两个输入路径到SCC的传播延迟差和多个复合前馈确定的扇形添加剂直径 在至少一个输入路径内的组件。 响应于提供一个功能的SCC的再混合扇区输入,该方法利用从通向SCC的每个再聚合扇区输入上的一个或多个传播延迟差导出的最小公倍数(LCM)来计算SCC的乘法直径。
    • 32. 发明授权
    • Method and system for optimal counterexample-guided proof-based abstraction
    • 用于最佳反例引导证明抽象的方法和系统
    • US08527922B1
    • 2013-09-03
    • US13455789
    • 2012-04-25
    • Jason R. BaumgartnerMichael L. CaseRobert L. KanzelmanHari Mony
    • Jason R. BaumgartnerMichael L. CaseRobert L. KanzelmanHari Mony
    • G06F17/50G06F7/60
    • G06F17/504
    • A computer-implemented method includes receiving an input containing a candidate netlist, a target, and a number, K, of cycles of interest, where K represents a number of cycles required to be analyzed for the proof-based abstraction. In response to receiving the inputs, a computing device builds an inductively unrolled netlist, utilizing random, symbolic initial values, for K cycles and provides the unrolled netlist with a first initial value constraint to a satisfiability (SAT) solver, with the first initial value constraint empty. The method includes determining whether a result of the SAT solver is satisfiable, and in response to the result not being satisfiable, performing an abstraction on the netlist and outputting the abstraction. However, in response to the result being satisfiable, the method includes performing one of: (a) outputting a valid counterexample of the original netlist; and (b) lazily adding initial value constraints to avoid spurious counterexamples.
    • 计算机实现的方法包括接收包含候选网表,目标和感兴趣的周期数K的输入,其中K表示为了基于证明的抽象而需要分析的周期数。 响应于接收到输入,计算设备利用K周期的随机符号初始值构建感应式展开的网表,并向第一初始值约束提供具有第一初始值的可满足性(SAT)求解器的第一初始值约束 约束空。 该方法包括确定SAT求解器的结果是否可满足,并且响应于结果不可满足,在网表上执行抽象并输出抽象。 然而,响应于可满足的结果,该方法包括执行以下之一:(a)输出原始网表的有效反例; 和(b)延迟添加初始值约束以避免虚假的反例。
    • 33. 发明授权
    • Logical circuit netlist reduction and model simplification using simulation results containing symbolic values
    • 逻辑电路网表减少和模型简化,使用包含符号值的模拟结果
    • US08418119B2
    • 2013-04-09
    • US13104573
    • 2011-05-10
    • Michael L. CaseJason R. BaumgartnerRobert L. KanzelmanHari Mony
    • Michael L. CaseJason R. BaumgartnerRobert L. KanzelmanHari Mony
    • G06F9/455
    • G06F17/505
    • A logic synthesis program, method and system for simplifying and/or reducing a logic design receives output from a logic simulator that uses symbolic values for stimulus and contains symbolic values in the logic simulator output. Relationships between the nodes dependent on symbolic values can be used to merge nodes or otherwise simplify the logic design. Behaviors such as oscillators, transient values, identical signals, dependent logical states and chicken-switch determined states that depend on the symbolic values can be detected in the simulation results and the netlist simplified using the results of the detection. The netlist can be simplified by inserting registers to represent nodes that assume a symbolic value or combination based on symbolic values either statically or after an initial transient. Oscillating nodes can be replaced with equivalent oscillator circuits, and nodes having values dependent on chicken-switch operation can be detected and replaced with registers initialized from the chicken-switch input states.
    • 用于简化和/或减少逻辑设计的逻辑综合程序,方法和系统从逻辑模拟器接收输出,该逻辑模拟器使用符号值作为刺激,并在逻辑模拟器输出中包含符号值。 依赖于符号值的节点之间的关系可用于合并节点或简化逻辑设计。 可以在仿真结果和使用检测结果简化的网表中检测到依赖于符号值的振荡器,瞬态值,相同信号,依赖逻辑状态和鸡开关确定状态等行为。 可以通过插入寄存器来简化网表,以代表以静态方式或初始瞬态之后基于符号值假设符号值或组合的节点。 振荡节点可以用等效的振荡器电路代替,并且可以检测具有取决于鸡开关操作的值的节点,并用从鸡开关输入状态初始化的寄存器替换振荡节点。
    • 38. 发明授权
    • Method for scalable derivation of an implication-based reachable state set overapproximation
    • 基于隐含的可达状态集过度近似的可伸缩推导方法
    • US08201117B2
    • 2012-06-12
    • US12357907
    • 2009-01-22
    • Jason R. BaumgartnerMichael L. CaseGeert JanssenHari Mony
    • Jason R. BaumgartnerMichael L. CaseGeert JanssenHari Mony
    • G06F17/50G06F9/455
    • G06F17/504
    • A method, system and computer program product for integrating implication-based analysis and equivalent gate analysis to maintain transitive reduction in an implication graph over a sequence of graph operations. One or more gates of a design are identified that are equivalent in all reachable states. Equivalent gates are assigned to an equivalence class when all gates within the equivalence class are equal. During the implication-based analysis the system determines when one or more implication paths are associated with the one or more equivalence classes, and an implication is generated at the implication path associated with the equivalence classes. A transitively reduced graph is received depicting the implications and equivalence classes of the design. When one or more operations are assigned to the transitively reduced graph, the graph is automatically adjusted to maintain transitive reduction.
    • 一种方法,系统和计算机程序产品,用于整合基于影响的分析和等效门分析,以维持图形操作序列中的含义图形的传递性减少。 识别出在所有可达状态下等效的设计的一个或多个门。 当等价类中的所有门相等时,将等效门分配给等价类。 在基于暗示的分析中,系统确定何时一个或多个含义路径与一个或多个等价类相关联,并且在与等价类相关联的隐含路径上生成含义。 接收到一个过渡缩减的图形,描述了设计的含义和等价类。 当将一个或多个操作分配给转移缩减图时,会自动调整图表以维持传递减少。
    • 39. 发明授权
    • Techniques for performing conditional sequential equivalence checking of an integrated circuit logic design
    • 用于执行集成电路逻辑设计的条件顺序等价性检查的技术
    • US08181134B2
    • 2012-05-15
    • US12580373
    • 2009-10-16
    • Jason R. BaumgartnerMichael L. CaseHari MonyJun Sawada
    • Jason R. BaumgartnerMichael L. CaseHari MonyJun Sawada
    • G06F17/50
    • G06F17/504
    • A technique for conditional sequential equivalence checking of logic designs embodied in netlists includes creating an equivalence-checking netlist over a first netlist and a second netlist. The conditional sequential equivalence checking includes conditions under which equivalences of the first and second netlists are checked. The technique derives a set of candidate conditional equivalence invariants for each correlated gate in a correlated gate pair set and attempts to prove that each candidate conditional equivalence invariant in the set of candidate conditional equivalence invariants is accurate. The candidate conditional equivalence invariants that cannot be proven accurate are removed from the set of candidate conditional equivalence invariants. The candidate conditional equivalence invariants that have been proven accurate are recorded as a set of conditional equivalence invariants. Finally, the conditional sequential equivalence checking of the equivalence-checking netlist is completed using the set of conditional equivalence invariants that are recorded.
    • 用于在网表中体现的逻辑设计的条件顺序等价检查的技术包括在第一网表和第二网表上创建等价检查网表。 条件顺序等价检查包括检查第一和第二网表的等价物的条件。 该技术为相关门对集合中的每个相关门导出一组候选条件等价不变量,并尝试证明候选条件等价不变量集合中的每个候选条件等价不变量是准确的。 从候选条件等价不变量集合中删除不能被证明是准确的候选条件等价不变量。 已被证明是准确的候选条件等价不变量被记录为一组条件等价不变量。 最后,使用记录的条件等价不变量集来完成等价检查网表的条件序列等价性检查。