-
公开(公告)号:US10419339B2
公开(公告)日:2019-09-17
申请号:US15500078
申请日:2015-01-22
发明人: Michael R. Krause
IPC分类号: H04L12/741 , H04L12/715 , H04L29/06
摘要: A router receives a request including a first memory address from a source node in a first subnet. The router translates the first memory address in the request to a second memory address that is different from the first memory address. The router sends the request including the second memory address to a target node in the second subnet.
-
公开(公告)号:US20180341425A1
公开(公告)日:2018-11-29
申请号:US16054926
申请日:2018-08-03
发明人: Michael R. Krause
IPC分类号: G06F3/06 , G06F12/0891 , G06F12/0804
摘要: A system includes multiple memories. Access of at least one of the multiple memories uses an interface subsystem that includes a memory controller and a distinct media controller, the memory controller to issue a transaction-level access request. The media controller is associated with at least one memory and produces, in response to the transaction-level access request, at least one command according to a specification of the at least one memory. Data is migrated from a first of the multiple memories to a second of the multiple memories, without the data traversing through a cache memory in the processor during the migrating.
-
公开(公告)号:US20170322889A1
公开(公告)日:2017-11-09
申请号:US15527395
申请日:2014-11-25
IPC分类号: G06F12/1027
CPC分类号: G06F12/1027 , G06F12/023 , G06F12/0292 , G06F2212/1041 , G06F2212/68
摘要: In an example implementation according to aspects of the present disclosure, a computing system includes a memory resource having a plurality of memory resource regions and a plurality of computing resources. The plurality of computing resources are communicatively coupleable to the memory resource. Each computing node may include a native memory management unit to manage a native memory on the computing resource and a memory resource memory management unit to manage the memory resource region of the memory resource associated with the computing resource.
-
公开(公告)号:US20160352616A1
公开(公告)日:2016-12-01
申请号:US15114841
申请日:2014-01-30
发明人: Michael R. Krause
IPC分类号: H04L12/761 , H04L1/16 , H04L12/801 , H04L12/721
摘要: A first receiver device receives, from a sender device in a unicast communication, a data flow including a multicast identifier, the multicast identifier indicating that the data flow is to reach multiple receiver devices. The first receiver device determines that the data flow is to reach multiple receiver devices in response to detecting the multicast identifier. The first receiver device sends, to a second receiver device in a unicast communication, the data flow including the multicast identifier.
摘要翻译: 第一接收机设备从单播通信中的发送者设备接收包括多播标识符的数据流,所述多播标识符指示数据流将到达多个接收机设备。 响应于检测到多播标识符,第一接收机设备确定数据流将到达多个接收机设备。 第一接收机设备在单播通信中向第二接收机设备发送包括多播标识符的数据流。
-
公开(公告)号:US20240104213A1
公开(公告)日:2024-03-28
申请号:US18528893
申请日:2023-12-05
发明人: Nigel Edwards , Michael R. Krause , Melvin Benedict , Ludovic Emmanuel Paul Noel Jacquin , Luis Luciani , Thomas Laffey , Theofrastos Koulouris , Shiva Dasari
CPC分类号: G06F21/57 , G06F21/32 , H04L9/0816 , H04L9/3226
摘要: A method for securing a plurality of compute nodes includes authenticating a hardware architecture of each of a plurality of components of the compute nodes. The method also includes authenticating a firmware of each of the plurality of components. Further, the method includes generating an authentication database comprising a plurality of authentication descriptions that are based on the authenticated hardware architecture and the authenticated firmware. Additionally, a policy for securing a specified subset of the plurality of compute nodes is implemented by using the authentication database.
-
公开(公告)号:US20210034238A1
公开(公告)日:2021-02-04
申请号:US16526927
申请日:2019-07-30
发明人: Michael R. Krause
IPC分类号: G06F3/06
摘要: A method may include transmitting a request to a responder to modify an addressed resource; tracking the responder in a data structure; receiving a persistent flush command for an address range; and if the address range overlaps addressable resources of the responder, transmitting a persistent flush request packet to the responder.
-
17.
公开(公告)号:US20200382220A1
公开(公告)日:2020-12-03
申请号:US16428756
申请日:2019-05-31
发明人: Kevin B. Leigh , Michael R. Krause , John Norton
摘要: Thermal control is provided for external light sources for silicon photonics based pluggable modules. In one embodiment, an apparatus comprises a first circuit board; a light source disposed upon the first circuit board; a silicon photonics modulator; a connector comprising a first portion and a second portion, wherein: the first and second portions are physically matable and separable; mating the first and second portions of the connector optically couples the first and second portions, the first portion is disposed upon the first circuit board, and is optically coupled to an output of the light source, and the second portion is optically coupled to an input of the silicon photonics modulator; and a thermal controller to control a temperature of the light source. Some embodiments disable the light source when the connector is separated.
-
公开(公告)号:US10572150B2
公开(公告)日:2020-02-25
申请号:US14784245
申请日:2013-04-30
摘要: According to an example, a memory network includes memory nodes. The memory nodes may each include memory and control logic. The control logic may operate the memory node as a destination for a memory access invoked by a processor connected to the memory network and may operate the memory node as a router to route data or memory access commands to a destination in the memory network.
-
公开(公告)号:US20200014625A1
公开(公告)日:2020-01-09
申请号:US16571609
申请日:2019-09-16
发明人: Michael R. Krause
IPC分类号: H04L12/741 , H04L29/06 , H04L12/715
摘要: A router receives a request including a first memory address from a source node in a first subnet. The router translates the first memory address in the request to a second memory address that is different from the first memory address. The router sends the request including the second memory address to a target node in the second subnet.
-
公开(公告)号:US20190173680A1
公开(公告)日:2019-06-06
申请号:US16253853
申请日:2019-01-22
发明人: Nigel Edwards , Michael R. Krause
CPC分类号: H04L9/3263 , G06F21/6209 , G06F2221/2141 , H04L9/14 , H04L9/30 , H04L9/3271 , H04L45/72 , H04L63/0281 , H04L63/0823 , H04L2209/56
摘要: A control device performs an admissions control process with a first device to determine whether the first device is authorized to communicate over the communication fabric that supports memory semantic operations.
-
-
-
-
-
-
-
-
-