METHODS AND APPARATUS FOR REALLOCATING ADDRESSABLE SPACES WITHIN MEMORY DEVICES
    1.
    发明申请
    METHODS AND APPARATUS FOR REALLOCATING ADDRESSABLE SPACES WITHIN MEMORY DEVICES 有权
    用于在存储器件中重新取代可处理空间的方法和装置

    公开(公告)号:US20130311709A1

    公开(公告)日:2013-11-21

    申请号:US13656446

    申请日:2012-10-19

    IPC分类号: G06F12/02

    摘要: Integrated circuit systems include a non-volatile memory device (e.g, flash EEPROM device) and a memory processing circuit. The memory processing circuit is electrically coupled to the non-volatile memory device. The memory processing circuit is configured to reallocate addressable space within the non-volatile memory device. This reallocation is performed by increasing a number of physical addresses within the non-volatile memory device that are reserved as redundant memory addresses, in response to a capacity adjust command received by the memory processing circuit.

    摘要翻译: 集成电路系统包括非易失性存储器件(例如,快闪EEPROM器件)和存储器处理电路。 存储器处理电路电耦合到非易失性存储器件。 存储器处理电路被配置为重新分配非易失性存储器件内的可寻址空间。 响应于由存储器处理电路接收的容量调整命令,通过增加非易失性存储器件中被保留为冗余存储器地址的物理地址的数量来执行该重新分配。

    Methods and Apparatus for Reallocating Addressable Spaces Within Memory Devices
    2.
    发明申请
    Methods and Apparatus for Reallocating Addressable Spaces Within Memory Devices 有权
    用于在存储器件内重新分配可寻址空间的方法和装置

    公开(公告)号:US20080098193A1

    公开(公告)日:2008-04-24

    申请号:US11565811

    申请日:2006-12-01

    IPC分类号: G06F12/00

    摘要: Integrated circuit systems include a non-volatile memory device (e.g, flash EEPROM device) and a memory processing circuit. The memory processing circuit is electrically coupled to the non-volatile memory device. The memory processing circuit is configured to reallocate addressable space within the non-volatile memory device. This reallocation is performed by increasing a number of physical addresses within the non-volatile memory device that are reserved as redundant memory addresses, in response to a capacity adjust command received by the memory processing circuit.

    摘要翻译: 集成电路系统包括非易失性存储器件(例如,快闪EEPROM器件)和存储器处理电路。 存储器处理电路电耦合到非易失性存储器件。 存储器处理电路被配置为重新分配非易失性存储器件内的可寻址空间。 响应于由存储器处理电路接收的容量调整命令,通过增加非易失性存储器件中被保留为冗余存储器地址的物理地址的数量来执行该重新分配。

    Methods and apparatus for reallocating addressable spaces within memory devices
    3.
    发明授权
    Methods and apparatus for reallocating addressable spaces within memory devices 有权
    用于在存储器件内重新分配可寻址空间的方法和装置

    公开(公告)号:US08001356B2

    公开(公告)日:2011-08-16

    申请号:US11565811

    申请日:2006-12-01

    IPC分类号: G06F12/00

    摘要: Integrated circuit systems include a non-volatile memory device (e.g, flash EEPROM device) and a memory processing circuit. The memory processing circuit is electrically coupled to the non-volatile memory device. The memory processing circuit is configured to reallocate addressable space within the non-volatile memory device. This reallocation is performed by increasing a number of physical addresses within the non-volatile memory device that are reserved as redundant memory addresses, in response to a capacity adjust command received by the memory processing circuit.

    摘要翻译: 集成电路系统包括非易失性存储器件(例如,快闪EEPROM器件)和存储器处理电路。 存储器处理电路电耦合到非易失性存储器件。 存储器处理电路被配置为重新分配非易失性存储器件内的可寻址空间。 响应于由存储器处理电路接收的容量调整命令,通过增加非易失性存储器件中被保留为冗余存储器地址的物理地址的数量来执行该重新分配。

    Methods and apparatus for reallocating addressable spaces within memory devices
    4.
    发明授权
    Methods and apparatus for reallocating addressable spaces within memory devices 有权
    用于在存储器件内重新分配可寻址空间的方法和装置

    公开(公告)号:US08312248B2

    公开(公告)日:2012-11-13

    申请号:US13208804

    申请日:2011-08-12

    IPC分类号: G06F12/00

    摘要: Integrated circuit systems include a non-volatile memory device (e.g, flash EEPROM device) and a memory processing circuit. The memory processing circuit is electrically coupled to the non-volatile memory device. The memory processing circuit is configured to reallocate addressable space within the non-volatile memory device. This reallocation is performed by increasing a number of physical addresses within the non-volatile memory device that are reserved as redundant memory addresses, in response to a capacity adjust command received by the memory processing circuit.

    摘要翻译: 集成电路系统包括非易失性存储器件(例如,快闪EEPROM器件)和存储器处理电路。 存储器处理电路电耦合到非易失性存储器件。 存储器处理电路被配置为重新分配非易失性存储器件内的可寻址空间。 响应于由存储器处理电路接收的容量调整命令,通过增加非易失性存储器件中被保留为冗余存储器地址的物理地址的数量来执行该重新分配。

    METHODS AND APPARATUS FOR REALLOCATING ADDRESSABLE SPACES WITHIN MEMORY DEVICES
    5.
    发明申请
    METHODS AND APPARATUS FOR REALLOCATING ADDRESSABLE SPACES WITHIN MEMORY DEVICES 有权
    用于在存储器件中重新取代可处理空间的方法和装置

    公开(公告)号:US20110302360A1

    公开(公告)日:2011-12-08

    申请号:US13208804

    申请日:2011-08-12

    IPC分类号: G06F12/02 G06F12/00

    摘要: Integrated circuit systems include a non-volatile memory device (e.g, flash EEPROM device) and a memory processing circuit. The memory processing circuit is electrically coupled to the non-volatile memory device. The memory processing circuit is configured to reallocate addressable space within the non-volatile memory device. This reallocation is performed by increasing a number of physical addresses within the non-volatile memory device that are reserved as redundant memory addresses, in response to a capacity adjust command received by the memory processing circuit.

    摘要翻译: 集成电路系统包括非易失性存储器件(例如,快闪EEPROM器件)和存储器处理电路。 存储器处理电路电耦合到非易失性存储器件。 存储器处理电路被配置为重新分配非易失性存储器件内的可寻址空间。 响应于由存储器处理电路接收的容量调整命令,通过增加非易失性存储器件中被保留为冗余存储器地址的物理地址的数量来执行该重新分配。

    Storage device and method of mapping a nonvolatile memory based on a map history
    6.
    发明授权
    Storage device and method of mapping a nonvolatile memory based on a map history 有权
    基于地图历史映射非易失性存储器的存储装置和方法

    公开(公告)号:US08745312B2

    公开(公告)日:2014-06-03

    申请号:US12071498

    申请日:2008-02-21

    IPC分类号: G06F12/06

    CPC分类号: G06F12/0246 G06F2212/7201

    摘要: A non-volatile memory may include a plurality of map blocks for storing a plurality of map units, the map units representing mapping information between physical addresses and logical addresses. A storage device may include such a non-volatile memory. A method of mapping such a non-volatile memory may include writing historical information regarding locations of valid map units among the map units included in map blocks previously allocated among the map blocks when a new map block among the map blocks is allocated, the valid map units representing valid mapping information, and constructing a map table including all of the valid mapping information based on the historical information and a result of searching a map block recently allocated among the map blocks.

    摘要翻译: 非易失性存储器可以包括用于存储多个地图单元的多个地图块,地图单元表示物理地址和逻辑地址之间的映射信息。 存储设备可以包括这样的非易失性存储器。 映射这种非易失性存储器的方法可以包括:当分配地图块中的新映射块之前,在地图块之前分配的映射块中包括的映射单元中的有效映射单元的位置的写入历史信息,有效映射 表示有效映射信息的单元,以及基于历史信息构建包括所有有效映射信息的映射表,以及搜索最近在映射块中分配的映射块的结果。

    Storage device and method of mapping a nonvolatile memory based on a map history
    7.
    发明申请
    Storage device and method of mapping a nonvolatile memory based on a map history 有权
    基于地图历史映射非易失性存储器的存储装置和方法

    公开(公告)号:US20080209161A1

    公开(公告)日:2008-08-28

    申请号:US12071498

    申请日:2008-02-21

    IPC分类号: G06F12/06

    CPC分类号: G06F12/0246 G06F2212/7201

    摘要: A non-volatile memory may include a plurality of map blocks for storing a plurality of map units, the map units representing mapping information between physical addresses and logical addresses. A storage device may include such a non-volatile memory. A method of mapping such a non-volatile memory may include writing historical information regarding locations of valid map units among the map units included in map blocks previously allocated among the map blocks when a new map block among the map blocks is allocated, the valid map units representing valid mapping information, and constructing a map table including all of the valid mapping information based on the historical information and a result of searching a map block recently allocated among the map blocks.

    摘要翻译: 非易失性存储器可以包括用于存储多个地图单元的多个地图块,地图单元表示物理地址和逻辑地址之间的映射信息。 存储设备可以包括这样的非易失性存储器。 映射这种非易失性存储器的方法可以包括:当分配地图块中的新映射块时,在地图块之前分配的映射块中包括的映射单元中的有效映射单元的位置的写入历史信息,有效映射 表示有效映射信息的单元,以及基于历史信息构建包括所有有效映射信息的映射表,以及搜索最近在映射块中分配的映射块的结果。

    Method of providing block state information in semiconductor memory device including flash memory
    8.
    发明授权
    Method of providing block state information in semiconductor memory device including flash memory 有权
    在包括闪速存储器的半导体存储器件中提供块状态信息的方法

    公开(公告)号:US07836244B2

    公开(公告)日:2010-11-16

    申请号:US11933564

    申请日:2007-11-01

    IPC分类号: G06F12/00 G06F13/00 G06F13/28

    CPC分类号: G06F12/0246

    摘要: A method of providing block state information in a semiconductor memory device including a flash memory comprises storing block state information on at least one bad block of the flash memory and a plurality of reserved blocks which replace the at least one bad block, and providing the stored block state information to a user in response to a command provided by the user.

    摘要翻译: 一种在包括闪速存储器的半导体存储器件中提供块状态信息的方法包括将块状态信息存储在闪速存储器的至少一个坏块上,以及多个保留块,其替换该至少一个坏块,并提供所存储的 响应于由用户提供的命令向用户块状态信息。

    METHODS OF REUSING LOG BLOCKS IN NON-VOLATILE MEMORIES AND RELATED NON-VOLATILE MEMORY DEVICES
    9.
    发明申请
    METHODS OF REUSING LOG BLOCKS IN NON-VOLATILE MEMORIES AND RELATED NON-VOLATILE MEMORY DEVICES 有权
    在非易失性存储器和相关的非易失性存储器件中重新布置日志块的方法

    公开(公告)号:US20080098192A1

    公开(公告)日:2008-04-24

    申请号:US11565009

    申请日:2006-11-30

    IPC分类号: G06F12/00

    CPC分类号: G06F12/0246 G06F2212/7205

    摘要: Methods of operating a non-volatile memory device that includes a first data block that stores first data and a first log block that stores an updated version of at least some of the first data is provided in which valid portions of the first data in the first data block are copied to a free block that has no data to generate a second data block. The updated version of at least some of the first data from the first log block is copied to the second data block. The first log block is designated as a reusable log block without erasing the data therefrom in response to at least one predetermined condition being satisfied.

    摘要翻译: 提供了操作包括存储第一数据的第一数据块和存储第一数据中的至少一些的更新版本的第一日志块的非易失性存储器件的方法,其中第一数据的第一数据的有效部分 数据块被复制到没有数据生成第二数据块的空闲块。 来自第一日志块的至少一些第一数据的更新版本被复制到第二数据块。 响应于满足至少一个预定条件,将第一日志块指定为可重用日志块而不擦除其数据。

    Methods of reusing log blocks in non-volatile memories and related non-volatile memory devices
    10.
    发明授权
    Methods of reusing log blocks in non-volatile memories and related non-volatile memory devices 有权
    在非易失性存储器和相关的非易失性存储器件中重新使用日志块的方法

    公开(公告)号:US07783851B2

    公开(公告)日:2010-08-24

    申请号:US11565009

    申请日:2006-11-30

    IPC分类号: G06F12/00

    CPC分类号: G06F12/0246 G06F2212/7205

    摘要: Methods of operating a non-volatile memory device that includes a first data block that stores first data and a first log block that stores an updated version of at least some of the first data is provided in which valid portions of the first data in the first data block are copied to a free block that has no data to generate a second data block. The updated version of at least some of the first data from the first log block is copied to the second data block. The first log block is designated as a reusable log block without erasing the data therefrom in response to at least one predetermined condition being satisfied.

    摘要翻译: 提供了操作包括存储第一数据的第一数据块和存储第一数据中的至少一些的更新版本的第一日志块的非易失性存储器件的方法,其中第一数据的第一数据的有效部分 数据块被复制到没有数据生成第二数据块的空闲块。 来自第一日志块的至少一些第一数据的更新版本被复制到第二数据块。 响应于满足至少一个预定条件,将第一日志块指定为可重用日志块而不擦除其数据。