会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • SHARING ACCESS TO A MEMORY AMONG CLIENTS
    • 共享客户端的记忆
    • WO2012071454A1
    • 2012-05-31
    • PCT/US2011/061925
    • 2011-11-22
    • MARVELL WORLD TRADE LTD.MARVELL ISRAEL (M.I.S.L.) LTD.LEVY, GilBISHARA, NafeaZIMERMAN, YaronARAD, Carmi
    • LEVY, GilBISHARA, NafeaZIMERMAN, YaronARAD, Carmi
    • G06F13/16
    • G06F13/16
    • In a memory device having a set of memory banks to store content data, at least two requests to perform respective memory operations in a first memory bank in the set of memory banks are received during a single clock cycle. It is determined that one or more of the at least two requests is blocked from accessing the first memory bank. In response to determining that the one or more of the at least two requests is blocked: redundancy data associated with the first memory bank and different from content data stored in the first memory bank is accessed, and, without accessing the first memory bank, at least a portion of the content data stored in the first memory bank is reconstructed based on the redundancy data associated with the first memory bank. A first requested memory operation is perfomied using the content data stored in the first memory bank, and a second requested memory operation is performed using content data reconstructed 1 ) without accessing the first memory bank and ii) based on the redundancy data associated with the first memory bank.
    • 在具有一组用于存储内容数据的存储器组的存储器件中,在单个时钟周期期间接收至少两个在该组存储器组中的第一存储体中执行相应存储器操作的请求。 确定所述至少两个请求中的一个或多个被阻止访问第一存储体。 响应于确定所述至少两个请求中的一个或多个被阻止:与第一存储体相关联并且不同于存储在第一存储体中的内容数据的冗余数据被访问,并且在不访问第一存储体的情况下,处于 基于与第一存储体相关联的冗余数据,重建存储在第一存储体中的内容数据的至少一部分。 使用存储在第一存储体中的内容数据执行第一请求存储器操作,并且使用重构的内容数据1执行第二请求存储器操作,而不访问第一存储体,以及ii)基于与第一存储器相关联的冗余数据 记忆库。
    • 3. 发明申请
    • EFFICIENT LONGEST PREFIX MATCHING TECHNIQUES FOR NETWORK DEVICES
    • 网络设备高效的前缀匹配技术
    • WO2014132136A2
    • 2014-09-04
    • PCT/IB2014/000989
    • 2014-02-27
    • MARVELL WORLD TRADE LTD.ROITSHTEIN, AmirLEVY, GilARAD, Carmi
    • ROITSHTEIN, AmirLEVY, GilARAD, Carmi
    • H04L12/745
    • H04L61/103H04L45/7453H04L45/748
    • A network address associated with a packet is obtained at a search engine of a network device. The search engine includes a plurality of Bloom filters that represent prefixes of respective lengths in the routing table. Respective Bloom filters are applied to respective prefixes of the network address to determine a set of one or more prefixes for which a match potentially exists in the routing table. A number of accesses to the memory are performed using prefixes in set of prefixes, beginning with a longest prefix and continuing in decreasing order of prefix lengths until a matching entry is found in the routing table, and routing information for the packet is retrieved. If the number of performed memory accesses exceeds a threshold, the routing table is adapted to reduce a number of memory accesses to be performed for subsequent packets associated with the network address.
    • 在网络设备的搜索引擎处获得与分组相关联的网络地址。 搜索引擎包括表示路由表中相应长度的前缀的多个布隆过滤器。 相应的Bloom过滤器被应用于网络地址的相应前缀,以确定在路由表中可能存在匹配的一个或多个前缀的集合。 使用前缀集合中的前缀,以最长前缀开头并以前缀长度的递减顺序继续进行对存储器的多次访问,直到在路由表中找到匹配的条目,并且检索分组的路由信息​​。 如果执行的存储器访问次数超过阈值,则路由表适于减少对与网络地址相关联的后续分组执行的存储器访问次数。
    • 4. 发明申请
    • PACKET PARSING AND KEY GENERATION IN A NETWORK DEVICE
    • 网络设备中的分组分组和密钥生成
    • WO2015056095A1
    • 2015-04-23
    • PCT/IB2014/002623
    • 2014-10-16
    • MARVELL WORLD TRADE LTD.LEVY, GilWOHLGEMUTH, Aron
    • LEVY, GilWOHLGEMUTH, Aron
    • H04L29/06
    • H04L69/22H04L45/745H04L69/18
    • A packet being processed by a network device is parsed by a programmable processing unit executing computer readable instructions stored in a non-transitory computer readable storage medium. Parsing the packet includes identifying one or more protocol layers within a header of the packet, identifying respective locations of protocol headers within the header of the packet, and providing the respective identified locations of protocol headers within the header of the packet to a hardware key generator block. A lookup key corresponding to the packet is generated by the key generator block using the respective identified locations. Generating the lookup key includes extracting, using an identified location of a protocol header, one or more fields from the corresponding protocol header. The lookup key is provided to a lookup engine. A lookup operation with respect to the packet is performed by the lookup engine and based on the lookup key.
    • 由网络设备处理的数据包由执行存储在非暂时计算机可读存储介质中的计算机可读指令的可编程处理单元解析。 分析分组包括识别分组的报头内的一个或多个协议层,标识分组的报头内的协议报头的相应位置,以及将分组的报头内的协议报头的相应标识位置提供给硬件密钥生成器 块。 使用相应的识别位置,由密钥生成器块生成与分组相对应的查找密钥。 产生查找密钥包括使用协议报头的识别位置从相应的协议头提取一个或多个字段。 查找键被提供给查找引擎。 关于分组的查找操作由查找引擎执行并且基于查找键。
    • 5. 发明申请
    • CUT-THROUGH PROCESSING FOR SLOW AND FAST PORTS
    • 快速和快速端口切割加工
    • WO2014147483A2
    • 2014-09-25
    • PCT/IB2014/000847
    • 2014-03-20
    • MARVELL WORLD TRADE LTD.TURGEMAN, ShiraLEVY, GilKADOSH, Aviran
    • TURGEMAN, ShiraLEVY, GilKADOSH, Aviran
    • H04L12/933
    • H04L12/5689H04L45/00H04L49/252H04L49/90
    • In a method for processing network packets, a network packet is received at an ingress port. After at least a first portion of the network packet has been received, but before the network packet has been completely received, a first data structure representing the network packet is generated based on the first portion, the first data structure is processed, and the network packet begins to be selectively forwarded to a first one or more egress ports, or selectively not forwarded to any egress port, responsively to processing the first data structure. A second data structure representing the network packet is generated and, after the network packet has been completely received, the second data structure is processed, and the network packet is selectively forwarded to a second one or more egress ports, different from the first one or more egress ports, responsively to processing the second data structure.
    • 在用于处理网络分组的方法中,在入口端口处接收网络分组。 在已经接收到网络分组的至少第一部分之后,但是在网络分组已被完全接收之前,基于第一部分生成表示网络分组的第一数据结构,处理第一数据结构,并且网络 分组开始被选择性地转发到第一个或多个出口端口,或者选择性地不转发到任何出口端口,响应于处理第一数据结构。 生成表示网络分组的第二数据结构,并且在网络分组已被完全接收之后,处理第二数据结构,并且网络分组被选择性地转发到与第一数据结构不同的第二一个或多个出口端口,或者 更多出口端口,响应处理第二个数据结构。