会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Cache Management Within A Data Processing Apparatus
    • 数据处理装置内的缓存管理
    • US20100235579A1
    • 2010-09-16
    • US12223173
    • 2006-09-18
    • Stuart David BilesRichard Roy GrisenthwaiteDavid Hennah Mansell
    • Stuart David BilesRichard Roy GrisenthwaiteDavid Hennah Mansell
    • G06F12/08G06F12/00
    • G06F12/127G06F12/0862
    • A data processing apparatus, and method of managing at least one cache within such an apparatus, are provided. The data processing apparatus has at least one processing unit for executing a sequence of instructions, with each such processing unit having a cache associated therewith, each cache having a plurality of cache lines for storing data values for access by the associated processing unit when executing the sequence of instructions. Identification logic is provided which, for each cache, monitors data traffic within the data processing apparatus and based thereon generates a preferred for eviction identification identifying one or more of the data values as preferred for eviction. Cache maintenance logic is then arranged, for each cache, to implement a cache maintenance operation during which selection of one or more data values for eviction from that cache is performed having regard to any preferred for eviction identification generated by the identification logic for data values stored in that cache. It has been found that such an approach provides a very flexible technique for seeking to improve cache storage utilisation.
    • 提供了一种数据处理装置以及管理这种装置中的至少一个高速缓存的方法。 数据处理装置具有用于执行指令序列的至少一个处理单元,每个这样的处理单元具有与其相关联的高速缓冲存储器,每个高速缓冲存储器具有多个高速缓存行,用于存储由相关联的处理单元执行访问时的数据值 指令序列 提供了识别逻辑,对于每个高速缓存来说,监视数据处理装置内的数据业务,并且基于此,生成用于驱逐的标识的优选,以便识别为驱逐优选的一个或多个数据值。 然后,对于每个高速缓存,缓存维护逻辑被设置为实现高速缓存维护操作,在该高速缓存维护操作期间,考虑到存储的数据值的识别逻辑生成的用于逐出识别​​的任何优选的执行,从该高速缓存中选择一个或多个数据值 在那个缓存中。 已经发现,这种方法为寻求提高缓存存储利用率提供了非常灵活的技术。
    • 2. 发明申请
    • Data processing apparatus and method for controlling access to secure memory by virtual machines executing on processing circuirty
    • 用于通过处理循环执行的虚拟机来控制对安全存储器的访问的数据处理装置和方法
    • US20090222816A1
    • 2009-09-03
    • US12379082
    • 2009-02-12
    • David Hennah MansellRichard Roy GrisenthwaiteStuart David Biles
    • David Hennah MansellRichard Roy GrisenthwaiteStuart David Biles
    • G06F9/455
    • G06F12/145
    • A data processing apparatus and method are provided for controlling access to secure memory by virtual machines executing on processing circuitry. The processing circuitry executes hypervisor software to support the execution of multiple virtual machines on the processing circuitry. A memory system is provided for storing data for access by the processing circuitry, the memory system comprising secure memory for storing secure data and non-secure memory for storing non-secure data, the secure memory only being accessible via a secure access request. Address translation circuitry is responsive to an access request issued by a current virtual machine specifying a virtual address, to perform an address translation process to identify a physical address in the memory, and to cause a modified access request to be issued to the memory system specifying the physical address. A trusted virtual machine identifier is maintained and managed by the hypervisor software, with the hypervisor software setting the trusted virtual machine identifier if the current virtual machine is to be trusted to access the secure memory. Accordingly, in response to the access request issued by the current virtual machine, the address translation circuitry is only able to cause the modified access request to be issued as a secure access request specifying a physical address within the secure memory if the trusted virtual machine identifier is set. By such an approach, the hypervisor software is able to support multiple virtual machines at least some of which have access to secure memory under conditions controlled by the hypervisor software.
    • 提供了一种数据处理装置和方法,用于通过在处理电路上执行的虚拟机来控制对安全存储器的访问。 处理电路执行管理程序软件以支持处理电路上的多个虚拟机的执行。 提供了一种用于存储由处理电路进行访问的数据的存储器系统,该存储器系统包括用于存储安全数据的安全存储器和用于存储非安全数据的非安全存储器,该安全存储器仅可通过安全访问请求访问。 地址转换电路响应于指定虚拟地址的当前虚拟机发出的访问请求,执行地址转换处理以识别存储器中的物理地址,并且将经修改的访问请求发布到存储器系统指定 物理地址。 由管理程序软件维护和管理可信赖的虚拟机标识符,如果当前虚拟机被信任以访问安全存储器,则管理程序软件设置可信虚拟机标识符。 因此,响应于当前虚拟机发出的访问请求,地址转换电路仅能够将修改的访问请求作为指定安全存储器内的物理地址的安全访问请求发出,如果可信虚拟机标识符 被设置。 通过这种方法,管理程序软件能够支持多个虚拟机,其中至少一些虚拟机在由管理程序软件控制的条件下可以访问安全存储器。
    • 4. 发明授权
    • Data processing apparatus and method for controlling access to secure memory by virtual machines executing on processing circuirty
    • 用于通过处理循环执行的虚拟机来控制对安全存储器的访问的数据处理装置和方法
    • US08418175B2
    • 2013-04-09
    • US12379082
    • 2009-02-12
    • David Hennah MansellRichard Roy GrisenthwaiteStuart David Biles
    • David Hennah MansellRichard Roy GrisenthwaiteStuart David Biles
    • G06F9/00
    • G06F12/145
    • Processing circuitry executes hypervisor software to support the execution of multiple virtual machines on the processing circuitry. A memory system stores data for access by the processing circuitry and includes secure memory and non-secure memory . The secure memory is only accessible via a secure access request. Address translation circuitry is responsive to an access request issued by a current virtual machine specifying a virtual address, to perform an address translation process to identify a physical address in the memory, and to cause a modified access request to be issued to the memory system specifying the physical address. The hypervisor software sets a trusted virtual machine identifier if the current virtual machine is to be trusted to access the secure memory. The address translation circuitry can only cause the modified access request to be issued as a secure access request to the secure memory if the trusted identifier is set.
    • 处理电路执行管理程序软件以支持在处理电路上执行多个虚拟机。 存储器系统存储用于由处理电路访问的数据,并且包括安全存储器和非安全存储器。 安全存储器只能通过安全访问请求访问。 地址转换电路响应于指定虚拟地址的当前虚拟机发出的访问请求,执行地址转换处理以识别存储器中的物理地址,并且将经修改的访问请求发布到存储器系统指定 物理地址。 如果当前虚拟机被信任以访问安全存储器,则管理程序软件设置可信赖的虚拟机标识符。 如果设置了可信标识符,则地址转换电路只能使经修改的访问请求作为对安全存储器的安全访问请求发出。
    • 5. 发明授权
    • Cache management within a data processing apparatus
    • 数据处理设备内的缓存管理
    • US08041897B2
    • 2011-10-18
    • US12223173
    • 2006-09-18
    • Stuart David BilesRichard Roy GrisenthwaiteDavid Hennah Mansell
    • Stuart David BilesRichard Roy GrisenthwaiteDavid Hennah Mansell
    • G06F12/00G06F12/08
    • G06F12/127G06F12/0862
    • A data processing apparatus, and method of managing at least one cache within such an apparatus, are provided. The data processing apparatus has at least one processing unit for executing a sequence of instructions, with each such processing unit having a cache associated therewith, each cache having a plurality of cache lines for storing data values for access by the associated processing unit when executing the sequence of instructions. Identification logic is provided which, for each cache, monitors data traffic within the data processing apparatus and based thereon generates a preferred for eviction identification identifying one or more of the data values as preferred for eviction. Cache maintenance logic is then arranged, for each cache, to implement a cache maintenance operation during which selection of one or more data values for eviction from that cache is performed having regard to any preferred for eviction identification generated by the identification logic for data values stored in that cache. It has been found that such an approach provides a very flexible technique for seeking to improve cache storage utilisation.
    • 提供了一种数据处理装置以及管理这种装置中的至少一个高速缓存的方法。 数据处理装置具有用于执行指令序列的至少一个处理单元,每个这样的处理单元具有与其相关联的高速缓存,每个高速缓冲存储器具有多个高速缓存行,用于存储由相关处理单元执行访问时的数据值 指令序列 提供了识别逻辑,对于每个高速缓存来说,监视数据处理装置内的数据业务,并且基于此,生成用于驱逐的标识的优选,以便识别为驱逐优选的一个或多个数据值。 然后,对于每个高速缓存,缓存维护逻辑被布置以实现高速缓存维护操作,在该高速缓存维护操作期间,考虑到存储的数据值的识别逻辑生成的用于逐出识别​​的任何优选的执行,从该缓存中选择一个或多个用于逐出的数据值 在那个缓存中。 已经发现,这种方法为寻求提高缓存存储利用率提供了非常灵活的技术。
    • 6. 发明授权
    • Handling access requests in a data processing apparatus
    • 在数据处理设备中处理访问请求
    • US07657694B2
    • 2010-02-02
    • US11641969
    • 2006-12-20
    • David Hennah MansellStuart David BilesStephen John Hill
    • David Hennah MansellStuart David BilesStephen John Hill
    • G06F21/00
    • G06F13/24
    • A data processing apparatus is provided comprising processing logic for issuing access requests when access to data is required, with each access request specifying a memory address associated with the data the subject of the access request. Access control logic is used to perform an access control operation to check for each access request whether the specified memory address is accessible by the processing logic. Further, a table is provided having a plurality of entries, each entry identifying an address range and an associated action. On occurrence of one or more predetermined events, the access control logic references the table to determine whether the specified address is within the address range identified by an entry of the table. If so, the associated action specified in that entry is invoked, whereas otherwise the access control logic causes any action indicated by the access control operation to be performed. This provides a particularly efficient mechanism for handling access requests in a variety of situations, for example within a virtualization environment where the access requests are directed to virtual devices implemented by hypervisor software.
    • 提供了一种数据处理装置,包括当需要访问数据时发出访问请求的处理逻辑,每个访问请求指定与访问请求的对象的数据相关联的存储器地址。 访问控制逻辑用于执行访问控制操作以检查每个访问请求是否由处理逻辑访问指定的存储器地址。 此外,提供具有多个条目的表,每个条目标识地址范围和相关联的动作。 在发生一个或多个预定事件时,访问控制逻辑引用该表以确定指定的地址是否在由表的条目标识的地址范围内。 如果是,则调用在该条目中指定的相关联的动作,而否则访问控制逻辑将导致执行由访问控制操作指示的任何动作。 这提供了用于在各种情况下处理访问请求的特别有效的机制,例如在其中访问请求被引导到由管理程序软件实现的虚拟设备的虚拟化环境中。
    • 7. 发明申请
    • Handling access requests in a data processing apparatus
    • 在数据处理设备中处理访问请求
    • US20080155167A1
    • 2008-06-26
    • US11641969
    • 2006-12-20
    • David Hennah MansellStuart David BilesStephen John Hill
    • David Hennah MansellStuart David BilesStephen John Hill
    • G06F12/08
    • G06F13/24
    • A data processing apparatus is provided comprising processing logic for issuing access requests when access to data is required, with each access request specifying a memory address associated with the data the subject of the access request. Access control logic is used to perform an access control operation to check for each access request whether the specified memory address is accessible by the processing logic. Further, a table is provided having a plurality of entries, each entry identifying an address range and an associated action. On occurrence of one or more predetermined events, the access control logic references the table to determine whether the specified address is within the address range identified by an entry of the table. If so, the associated action specified in that entry is invoked, whereas otherwise the access control logic causes any action indicated by the access control operation to be performed. This provides a particularly efficient mechanism for handling access requests in a variety of situations, for example within a virtualisation environment where the access requests are directed to virtual devices implemented by hypervisor software.
    • 提供了一种数据处理装置,包括当需要访问数据时发出访问请求的处理逻辑,每个访问请求指定与访问请求的对象的数据相关联的存储器地址。 访问控制逻辑用于执行访问控制操作以检查每个访问请求是否由处理逻辑访问指定的存储器地址。 此外,提供具有多个条目的表,每个条目标识地址范围和相关联的动作。 在发生一个或多个预定事件时,访问控制逻辑引用该表以确定指定的地址是否在由表的条目标识的地址范围内。 如果是,则调用在该条目中指定的相关联的动作,而否则访问控制逻辑将导致执行由访问控制操作指示的任何操作。 这提供了用于在各种情况下处理访问请求的特别有效的机制,例如在其中访问请求被定向到由管理程序软件实现的虚拟设备的虚拟化环境中。