会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Communication in accordance with a master-slave communication protocol
    • 根据主从通讯协议进行通讯
    • US07836234B2
    • 2010-11-16
    • US11958511
    • 2007-12-18
    • Stefan ErdmengerBerndt GammelJosef RiegebauerTill Winteler
    • Stefan ErdmengerBerndt GammelJosef RiegebauerTill Winteler
    • G06F13/00G06F3/00G06F1/00
    • H04L12/403G06K7/10247H04L43/00H04L69/28
    • A communication apparatus for communication according to a master-slave communication protocol is formed as a slave instance communicating with a master instance via a bus. The master instance is operative to switch the bus into a bus suspend state if no bus activity is present during a predetermined interval. In response to a bus suspend state, the slave instance makes a transition to a slave suspend state. The communication apparatus includes a monitor configured to monitor the bus activity and a transmitter configured to transmit a signal via the bus if the monitor does not recognize any bus activity during part of the predetermined interval and a transition of the slave instance to the slave suspend state is undesirable, wherein the signal is operative to prevent the master instance from switching the bus into the bus suspend state.
    • 根据主 - 从通信协议进行通信的通信装置形成为通过总线与主实例进行通信的从属实例。 如果在预定间隔期间没有总线活动,则主机实例用于将总线切换到总线挂起状态。 响应于总线挂起状态,从站实例转换到从站挂起状态。 通信装置包括:监视器,其被配置为监视总线活动;以及发射器,被配置为在所述预定间隔的一部分期间监视器不识别任何总线活动以及从属实例到从属暂停状态的转变时经由总线发送信号 是不希望的,其中信号可操作以防止主机实例将总线切换到总线挂起状态。
    • 3. 发明申请
    • APPARATUS FOR CONTACTLESS TRANSMISSION OF DATA FROM A MEMORY
    • 从存储器中连续传输数据的设备
    • US20080144650A1
    • 2008-06-19
    • US11954085
    • 2007-12-11
    • Robin BochGerd DirscherlBerndt GammelJosef RiegebauerTill Winteler
    • Robin BochGerd DirscherlBerndt GammelJosef RiegebauerTill Winteler
    • H04J15/00
    • G06K7/0008G06K7/10198G06K7/10237G06K7/10297
    • Apparatus for contactless data transmission according to a predetermined transmission protocol providing control information and payload for a data transmission, with a near field communicator and an interface connected to the near field communicator, the interface being operative to exchange, using a first protocol, data with the near field communicator for the contactless transmission. In this context, the first protocol provides a transmission of control information and payload, the payload of the first protocol including the control information and the payload of the predetermined protocol. The apparatus further includes a module coupled to the interface and being operative to exchange, using the payload of the first protocol, the control information and the payload of the predetermined transmission protocol for the data exchanged contactlessly by the near field communicator.
    • 用于根据预定传输协议提供用于数据传输的控制信息和有效载荷的无接触数据传输的装置,具有近场通信器和连接到近场通信器的接口,所述接口可操作以使用第一协议来交换数据, 用于非接触传输的近场通信器。 在这种情况下,第一协议提供控制信息和有效载荷的传输,第一协议的有效载荷包括控制信息和预定协议的有效载荷。 该装置还包括耦合到接口的模块,并且可操作地使用第一协议的有效载荷来交换由近场通信器无接触地交换的数据的预定传输协议的控制信息和有效载荷。
    • 6. 发明申请
    • Apparatus and method for protecting the integrity of data
    • 用于保护数据完整性的装置和方法
    • US20070033417A1
    • 2007-02-08
    • US11425103
    • 2006-06-19
    • Berndt GammelRainer Goettfert
    • Berndt GammelRainer Goettfert
    • G06F12/14
    • H03M13/2909G06F21/72H03M13/116H03M13/13H03M13/152
    • By arranging a redundancy means and a control means upstream from an encryption means which encrypts and decrypts the data to be stored in an external memory, the integrity of data may be ensured when the generation of redundancy information is realized by the redundancy means, and when the generation of a syndrome bit vector indicating any alteration of the data is implemented by the control means. What is preferred is a control matrix constructed from idempotent, thinly populated, circulant square sub-matrices only. By arranging redundancy and control means upstream from the encryption/decryption means, what is achieved is that both errors in the encrypted data and errors of the non-encrypted data may be proven, provided that they have occurred in the data path between the redundancy/control means and the encryption/decryption means.
    • 通过在从存储在外部存储器中的数据进行加密和解密的加密装置的上游配置冗余装置和控制装置,当通过冗余装置实现冗余信息的生成时,可以确保数据的完整性, 通过控制装置实现表示数据的任何改变的校正子位向量的生成。 优选的是由幂等的,稀疏的,循环的方形子矩阵构成的控制矩阵。 通过从加密/解密装置上游布置冗余和控制装置,实现了加密数据中的两个错误和非加密数据的错误可以被证实,只要它们已经在冗余/ 控制装置和加密/解密装置。
    • 7. 发明授权
    • Apparatus and method for determining a physical address from a virtual address by using a hierarchical mapping regulation with compressed nodes
    • 通过使用具有压缩节点的分层映射调节来从虚拟地址确定物理地址的设备和方法
    • US07124275B2
    • 2006-10-17
    • US10480081
    • 2002-05-14
    • Berndt GammelChristian MayRalph LedwaHolger Sedlak
    • Berndt GammelChristian MayRalph LedwaHolger Sedlak
    • G06F12/00
    • G06F12/1009G06F2212/651G06F2212/681
    • A method for determining a physical address from a virtual address, wherein a mapping regulation between the virtual address and the physical address is implemented as hierarchical tree structure with compressed nodes. First, a compression indicator included in the mapping regulation is read, and a portion of the virtual address associated with the considered node level is read. Using the compression indicator and the portion of the virtual address, an entry in the node list of the considered node is determined. The determined entry is read, whereupon the physical address can be determined directly, if the considered node level has been the hierarchically lowest node level. If higher node levels to be processed are present, the previous steps in determining the physical address for compressed nodes of lower hierarchy level are repeated until the hierarchically lowest node level is reached.
    • 一种用于从虚拟地址确定物理地址的方法,其中虚拟地址和物理地址之间的映射调节被实现为具有压缩节点的分层树结构。 首先,读取包含在映射规则中的压缩指示符,并且读取与所考虑的节点级别相关联的虚拟地址的一部分。 使用压缩指示符和虚拟地址的一部分,确定所考虑节点的节点列表中的条目。 读取确定的条目,从而可以直接确定物理地址,如果所考虑的节点级别是层次最低的节点级别。 如果存在要处理的较高节点级别,则重复确定较低层次级别的压缩节点的物理地址的先前步骤,直到达到分级最低节点级别。
    • 10. 发明申请
    • Shift device and method for shifting
    • 换档装置和换档方法
    • US20050041810A1
    • 2005-02-24
    • US10893161
    • 2004-07-16
    • Berndt GammelFranz KlugOliver Kniffler
    • Berndt GammelFranz KlugOliver Kniffler
    • G06F5/01G06F21/72H04K1/00
    • G06F5/01G06F21/72G06F2207/7219
    • A shift device for shifting a first place of a data word, which consists of a plurality of places, to a second place so as to obtain a shifted data word, wherein the first place is encrypted using a first encryption parameter and wherein the second place is encrypted using a second encryption parameter, includes a unit for shifting the first place of the data word to the second place of the data word, a unit for re-encrypting the first place from an encryption using the first encryption parameter into an encryption using the second encryption pa- rameter, and a control for controlling the unit for shifting and the unit for re-encryption so that the first place is first shifted to the second place and is then re-encrypted, or that the first place is first re-encrypted and is then shifted to the second place. This ensures that data encrypted either with the first encryption parameter or with the second encryption parameter are always shifted, thus making it harder for attackers to eavesdrop on clear text data.
    • 一种移位装置,用于将由多个位置组成的数据字的第一位移动到第二位置,以便获得移位的数据字,其中,使用第一加密参数对第一位置进行加密,并且其中第二位置 使用第二加密参数加密,包括用于将数据字的第一位移动到数据字的第二位的单元,用于使用第一加密参数从加密重新加密第一位的单元到使用 第二加密参数,以及用于控制用于移位的单元和用于重新加密的单元的控制,使得第一位置首先被移动到第二位置,然后被重新加密,或者首先被重新加密 加密,然后转移到第二个位置。 这样可以确保使用第一加密参数或第二加密参数加密的数据总是被移动,从而使攻击者更难以窃听明文数据。