会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • Scalable architecture based on single-chip multiprocessing
    • 基于单芯片多处理的可扩展架构
    • US06988170B2
    • 2006-01-17
    • US10693388
    • 2003-10-24
    • Luiz Andre BarrosoKourosh GharachorlooAndreas Nowatzyk
    • Luiz Andre BarrosoKourosh GharachorlooAndreas Nowatzyk
    • G06F12/00
    • G06F12/0811G06F12/0826G06F2212/621
    • A chip-multiprocessing system with scalable architecture, including on a single chip: a plurality of processor cores; a two-level cache hierarchy; an intra-chip switch; one or more memory controllers; a cache coherence protocol; one or more coherence protocol engines; and an interconnect subsystem. The two-level cache hierarchy includes first level and second level caches. In particular, the first level caches include a pair of instruction and data caches for, and private to, each processor core. The second level cache has a relaxed inclusion property, the second-level cache being logically shared by the plurality of processor cores. Each of the plurality of processor cores is capable of executing an instruction set of the ALPHA™ processing core. The scalable architecture of the chip-multiprocessing system is targeted at parallel commercial workloads. A showcase example of the chip-multiprocessing system, called the PIRAHNA™ system, is a highly integrated processing node with eight simpler ALPHA™ processor cores. A method for scalable chip-multiprocessing is also provided.
    • 具有可扩展架构的芯片多处理系统,包括在单个芯片上:多个处理器内核; 两级缓存层次结构; 片内开关; 一个或多个存储器控制器; 缓存一致性协议; 一个或多个一致性协议引擎; 和互连子系统。 两级缓存层次结构包括第一级和第二级缓存。 特别地,第一级高速缓存包括用于每个处理器核的私有指令和数据高速缓存。 第二级缓存具有轻松的包含属性,第二级缓存由多个处理器核逻辑地共享。 多个处理器核心中的每一个能够执行ALPHA TM处理核心的指令集。 芯片多处理系统的可扩展架构针对并行商业工作负载。 称为PIRAHNA(TM)系统的芯片多处理系统的展示示例是具有八个更简单的ALPHA(TM)处理器内核的高度集成的处理节点。 还提供了一种可扩展的芯片多处理方法。
    • 6. 发明授权
    • Fault containment and error recovery in a scalable multiprocessor
    • 可扩展多处理器中的故障控制和错误恢复
    • US06678840B1
    • 2004-01-13
    • US09651949
    • 2000-08-31
    • Richard E. KesslerPeter J. BannonKourosh GharachorlooThukalan V. Verghese
    • Richard E. KesslerPeter J. BannonKourosh GharachorlooThukalan V. Verghese
    • G06F1100
    • G06F11/0793G06F11/0724G06F15/17
    • A multi-processor computer system permits various types of partitions to be implemented to contain and isolate hardware failures. The various types of partitions include hard, semi-hard, firm, and soft partitions. Each partition can include one or more processors. Upon detecting a failure associated with a processor, the connection to adjacent processors in the system can be severed, thereby precluding corrupted data from contaminating the rest of the system. If an inter-processor connection is severed, message traffic in the system can become congested as messages become backed up in other processors. Accordingly, each processor includes various timers to monitor for traffic congestion that may be due to a severed connection. Rather than letting the processor continue to wait to be able to transmit its messages, the timers will expire at preprogrammed time periods and the processor will take appropriate action, such as simply dropping queued messages, to keep the system from locking up.
    • 多处理器计算机系统允许实现各种类型的分区以包含和隔离硬件故障。 各种类型的分区包括硬,半硬,坚固和软分区。 每个分区可以包括一个或多个处理器。 当检测到与处理器相关联的故障时,可以切断与系统中的相邻处理器的连接,从而防止损坏的数据污染系统的其余部分。 如果处理器间连接被切断,则在其他处理器中的消息备份时,系统中的消息流量可能会变得拥塞。 因此,每个处理器包括各种定时器,以监视可能由于切断的连接造成的交通拥堵。 而不是让处理器继续等待能够发送其消息,定时器将在预编程的时间段过期,并且处理器将采取适当的动作,例如简单地删除排队的消息,以防止系统锁定。
    • 8. 发明授权
    • Method for sharing variable-grained memory of workstations by sending
particular block including line and size of the block to exchange
shared data structures
    • 通过发送包括块的行和大小的特定块来交换共享数据结构来共享工作站的可变粒度存储器的方法
    • US5933598A
    • 1999-08-03
    • US682348
    • 1996-07-17
    • Daniel J. ScalesKourosh Gharachorloo
    • Daniel J. ScalesKourosh Gharachorloo
    • G06F9/50G06F13/00
    • G06F9/5016
    • In a distributed shared memory system, workstations are connected to each other by a network. Each workstation includes a processor, a memory having addresses, and an input/output interface to interconnect the workstations. A software implemented method enables data sharing between the workstations using variable sized quantities of data. A set of the addresses of the memories are designated as virtual shared addresses to store shared data. A portion of the virtual shared addresses are allocated to store a shared data structure as one or more blocks. The shared data structure is accessible by programs executing in any of the processors. The size of a particular allocated block can vary for different shared data structures. Each block includes an integer number of lines, and each line includes a predetermined number of bytes of shared data. Access information of a particular block is stored in the memory of a home one of the workstations. The access information includes the size of the particular block and an identity of workstations having a copy of the block.
    • 在分布式共享存储器系统中,工作站通过网络彼此连接。 每个工作站包括处理器,具有地址的存储器以及用于互连工作站的输入/输出接口。 软件实现的方法使得可以使用可变大小数据的数据在工作站之间进行数据共享。 一组存储器的地址被指定为虚拟共享地址以存储共享数据。 虚拟共享地址的一部分被分配以将共享数据结构存储为一个或多个块。 共享数据结构可由在任何处理器中执行的程序访问。 特定分配的块的大小可以针对不同的共享数据结构而变化。 每个块包括整数行,并且每行包括预定数量的共享数据字节。 特定块的访问信息被存储在家庭工作站的存储器中。 访问信息包括特定块的大小和具有该块的副本的工作站的标识。
    • 9. 发明授权
    • Detecting anomalies
    • 检测异常
    • US07523016B1
    • 2009-04-21
    • US11618607
    • 2006-12-29
    • Razvan SurdulescuKourosh Gharachorloo
    • Razvan SurdulescuKourosh Gharachorloo
    • G06F11/30G21C17/00
    • H04L63/1416G06F21/316G06F21/552G06Q30/00H04L63/1425
    • In general, systems and methods for identifying anomalous activity are described. For example, systems and methods are described, in which patterns of unusual behavior can be identified by aggregating logged, or sampled, data into cells and annotating each cell with statistically derived measures of how extreme the cell is relative to, for example, historical behavior of corresponding characteristics or relative to, for example, behavior of characteristics from a general population. Cells that have more than a predefined number of such annotations can be identified as anomalous and can be investigated by a user or outright acted upon in an automatic, pre-defined way.
    • 一般来说,描述用于识别异常活动的系统和方法。 例如,描述了系统和方法,其中可以通过将记录的或采样的数据聚合到单元中并且通过统计学上导出的测量来注释每个单元来识别该异常行为的模式,该度量对于诸如历史行为 或相对于例如来自普通人群的特征的行为。 具有超过预定数量的这种注释的单元可以被识别为异常的,并且可以由用户进行调查或直接以自动的,预定义的方式进行操作。