DEMARRAGE SECURISE D'UN DISPOSITIF DE TRAITEMENT

    公开(公告)号:EP4414870A1

    公开(公告)日:2024-08-14

    申请号:EP24155671.1

    申请日:2024-02-05

    Inventor: TROTTIER, Gilles

    CPC classification number: G06F21/51 G06F21/575

    Abstract: La présente description concerne un procédé comprenant l'exécution, par un processeur (104) d'un dispositif de traitement (100), d'un code de démarrage afin de réaliser une séquence de démarrage du dispositif de traitement, l'exécution comprenant :
    - au moins une étape de vérification du bon déroulement de la séquence de démarrage ; et
    - si l'au moins une étape de vérification identifie une erreur dans le déroulement de la séquence de démarrage, le stockage d'une valeur de statut dans un registre (114) du dispositif de traitement et la réinitialisation du dispositif de traitement, le registre (114) étant accessible en lecture par l'intermédiaire d'une interface de débogage (112) du dispositif.

    SENSOR UNIT WITH ON-DEVICE LEARNING AND ANOMALY DETECTION

    公开(公告)号:EP4414802A1

    公开(公告)日:2024-08-14

    申请号:EP24154344.6

    申请日:2024-01-29

    CPC classification number: G05B23/024 G06N3/08

    Abstract: A sensor unit (102) is coupled to a machine (100) and configured to detect anomalous behavior of the machine (100). The sensor unit (102) includes a low power microcontroller that learns to recognize a plurality of operations of the machine (100). The sensor unit (102) generates mean vector (M) and inverse of a Cholesky decomposition matrix for each operation. During a detection mode the sensor unit (102) computes a Mahalanobis distance for each feature vector (F), mean vector (M) and first matrix. The sensor unit (102) detects anomalous behavior or classifies the operation of the machine (100) based on the Mahalanobis distances.

    SOC ARCHITECTURE WITH SECURE, SELECTIVE PERIPHERAL ENABLING/DISABLING

    公开(公告)号:EP4390733A1

    公开(公告)日:2024-06-26

    申请号:EP23217123.1

    申请日:2023-12-15

    CPC classification number: G06F21/85 G06F21/572 G06F21/44 G06F21/71 G06F21/62

    Abstract: A System-on-Chip (SoC) device (1) includes at least one core (2), a plurality of peripherals (4, 42, 402, 421, 422) and at least one bus (3) for interconnecting the core (2) and the peripherals (4). Some peripherals (421) can be selectively enabled or disabled on demand. The SoC device (1) further includes a peripheral enabling/disabling electronics (6A, 6B, 6C, 6D) and a peripheral enabling/disabling circuitry (5) coupled to the peripherals (421) . The peripheral enabling/disabling electronics is directly connected to the peripheral enabling/disabling circuitry and is configured to: store information items related to a enabled/disabled peripheral configuration and indicating the peripherals (421) that are enabled and the peripherals (421) that are disabled according to the enabled/disabled peripheral configuration; and provide the peripheral enabling/disabling circuitry (5) with signals based on the stored information items. The peripheral enabling/disabling circuitry allows operation of the peripherals (421) that are enabled and prevent operation of the peripherals (421) that are disabled based on the signals received from the peripheral enabling/disabling electronics. The peripheral enabling/disabling electronics implements a secure mechanism allowing access to the peripheral enabling/disabling electronics and modification of the stored information items only if security criteria are met.

    METHOD OF MANUFACTURING SEMICONDUCTOR DEVICES, CORRESPONDING SUBSTRATE AND SEMICONDUCTOR DEVICE

    公开(公告)号:EP4383318A1

    公开(公告)日:2024-06-12

    申请号:EP23214558.1

    申请日:2023-12-06

    Inventor: MAZZOLA, Mauro

    CPC classification number: H01L23/49861 H01L23/49541 H01L21/561 H01L21/4842

    Abstract: A common electrically conductive substrate (12) is provided for a plurality of semiconductor devices. The common substrate (12) comprises a plurality of substrate portions (12A, 12B) configured (12A) to host at least one respective semiconductor chip (14). The adjacent substrate portions (12A, 12B) have mutually facing sides with elongate sacrificial connecting bars (CB) extending between the mutually facing sides. The electrically conductive substrate (12) is cut (SL) along the length of the elongate sacrificial connecting bars (CB) to provide singulated individual substrate portions (12A, 12B). The elongate sacrificial connecting bars (CB) are provided with an apertured structure comprising apertures (100) distributed along the length of the elongate sacrificial connecting bars (CB) wherein the apertures (100) provide zones of reduced resistance to cutting.

    POWER REGULATION IN WIRELESS POWER TRANSMITTER

    公开(公告)号:EP4346066A2

    公开(公告)日:2024-04-03

    申请号:EP23191906.9

    申请日:2023-08-17

    Abstract: A method for operating a wireless power transmitter includes: receiving a power control command from a wireless power receiver; computing a potential voltage change for a transmitter voltage of the wireless power transmitter in accordance with a target transmitter power and a present value of a transmitter current of the wireless power transmitter; comparing the potential voltage change with a discrete step size of a supply voltage; and in response to determining that the magnitude of the potential voltage change is equal to or larger than the discrete step size of the supply voltage, adjusting the transmitter power by: adjusting the supply voltage by one or more discrete steps; and controlling a power conversion circuit of the wireless power transmitter using a target current value computed in accordance with the target transmitter power and the adjusted supply voltage.

Patent Agency Ranking