会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明申请
    • SYSTEM ON CHIP AND METHOD THEREFOR
    • 芯片系统及其方法
    • US20160156632A1
    • 2016-06-02
    • US14899338
    • 2013-07-18
    • Michael ROHLEDERGary HAYThomas LUEDEKEStephan MUELLER
    • MICHAEL ROHLEDERGARY HAYTHOMAS LUEDEKESTEPHAN MUELLER
    • H04L29/06G06F21/70
    • H04L63/101G06F1/00G06F21/30G06F21/60G06F21/70G06F21/78G06F21/79H04L63/08
    • A system on chip comprises a responder unit comprising a set of responder elements and an access control unit 484 associated with an authorization list and the responder unit. An entry of the authorization list defines a set of access requirements in relation to an address space identifying at least part of the responder unit. The access control unit is arranged to: receive a request for access to a target responder element among the responder elements of the responder unit, determine the corresponding set of access requirements for the received access request from the authorization list, and evaluate the request for access with respect to the determined set of access requirements and generate a first request evaluation result. A protection unit associated with the responder unit is arranged to: provide a group assignment assigning a group to each of the responder elements of the responder unit, provide a group authorization list, an entry of the group authorization list defining a set of group access requirements for the group assigned, receive the request for access to the target responder element, determine the group assigned to the target responder element from the group assignment and further determine the set of group access requirements from the group authorization list for the group assigned. The system-on-chip also evaluates the request with respect to the determined set of group access requirements and generates a second request evaluation result. Interaction with the target responder element is controlled in response to the first and/or second evaluation result.
    • 片上系统包括响应器单元,其包括一组响应器元件和与授权列表相关联的访问控制单元484和响应器单元。 授权列表的条目定义了与识别响应器单元的至少一部分的地址空间相关的一组访问要求。 访问控制单元被设置为:在应答器单元的应答器元件中接收对目标响应器元素的访问请求,从授权列表确定接收到的访问请求的相应一组访问要求,并评估访问请求 相对于确定的访问要求集合并生成第一请求评估结果。 与响应器单元相关联的保护单元被布置为:向组响应器单元的每个应答器元件提供组分组,提供组授权列表,组授权列表的条目,该组授权列表定义一组组访问要求 对于所分配的组,接收对目标响应者元素的访问请求,从组分配中确定分配给目标响应者元素的组,并且从分配的组的组授权列表中进一步确定组访问要求的集合。 片上系统还针对所确定的组访问要求集合来评估请求,并生成第二请求评估结果。 响应于第一和/或第二评估结果来控制与目标响应元件的交互。
    • 7. 发明申请
    • CLOCK GLITCH DETECTION CIRCUIT
    • 时钟检测电路
    • US20110317802A1
    • 2011-12-29
    • US13131349
    • 2009-01-05
    • Michael RohlederThomas KochVladimir LitovtchenkoThomas Luedeke
    • Michael RohlederThomas KochVladimir LitovtchenkoThomas Luedeke
    • H03K21/40H03K23/42
    • G06F1/04H03K5/1252
    • In a first circuit for detecting clock glitches in a clock signal, a master counter is clocked by the clock signal and memorizes a master count. An incrementer advances the master count by one increment. A slave counter is clocked by the clock signal and memorizes a slave count. The slave count is retarded relative to the master count by at least clock edges. A comparator determines whether the difference between the master count and the slave count is at least. In a related aspect, a synchronous circuit comprises a clock tree for transmitting a clock signal from a start point to one or more other points, the start point and the other points comprising a first point and second point. A first counter is clocked by the clock signal at the first point and memorizes a first count. A first incrementer advances the first count by one increment. A second counter is clocked by the clock signal at the second point and memorizes a second count. A second incrementer advances the second count by one increment. A comparator determines the difference between the first count and the second count, or determines whether the first count and the second count differ. The synchronous circuit may comprise the first circuit. A second circuit for detecting clock glitches in a clock signal is also provided. The second circuit is intended to be integrated in the synchronous circuit.
    • 在用于检测时钟信号中的时钟毛刺的第一电路中,主计数器由时钟信号计时,并存储主计数。 增量器将主计数递增一个增量。 从计数器由时钟信号计时,并存储从计数。 从计数相对于主计数延迟至少是时钟沿。 比较器确定主计数和从计数之间的差异是否至少为止。 在相关方面,同步电路包括用于将时钟信号从起始点发送到一个或多个其他点的时钟树,起始点和包括第一点和第二点的其他点。 第一计数器由第一点处的时钟信号计时,并记忆第一个计数。 第一增量器将第一计数递增一个增量。 第二计数器由第二点处的时钟信号计时,并存储第二计数。 第二个递增器将第二个计数递增一个增量。 比较器确定第一计数和第二计数之间的差,或者确定第一计数和第二计数是否不同。 同步电路可以包括第一电路。 还提供了用于检测时钟信号中的时钟毛刺的第二电路。 第二个电路旨在集成在同步电路中。