Information processing apparatus and method of updating stack pointer
    1.
    发明授权
    Information processing apparatus and method of updating stack pointer 失效
    更新堆栈指针的信息处理装置和方法

    公开(公告)号:US08234476B2

    公开(公告)日:2012-07-31

    申请号:US12314073

    申请日:2008-12-03

    CPC分类号: G06F12/1425

    摘要: A instruction execution part of an information processing device outputs an access request including a first address information to specify an access destination based on an execution of an access command of an address space in a memory. The instruction execution part also outputs a check request including a second address information to specify a stack pointer point after extension based on an execution of a stack extension command to extend a stack included in the address space in the memory by updating a stack pointer. A protection violation detection section of the information processing device detects whether the access destination includes the plurality of the partial spaces by collating the first information with the memory protection information stored in the memory protection information storage section.

    摘要翻译: 信息处理装置的指令执行部分基于存储器中的地址空间的访问命令的执行来输出包括第一地址信息的访问请求以指定访问目的地。 指令执行部分还输出包括第二地址信息的检查请求,以便在扩展之后基于堆栈扩展命令的执行来指定堆栈指针点,以通过更新堆栈指针来扩展包含在存储器中的地址空间中的栈。 信息处理设备的保护违规检测部分通过将第一信息与存储在存储器保护信息存储部分中的存储器保护信息进行对照来检测接入目的地是否包括多个部分空间。

    Data processing apparatus and method of protecting a peripheral device in data processing apparatus
    2.
    发明授权
    Data processing apparatus and method of protecting a peripheral device in data processing apparatus 有权
    数据处理装置和数据处理装置中的外围设备的保护方法

    公开(公告)号:US08209448B2

    公开(公告)日:2012-06-26

    申请号:US12292256

    申请日:2008-11-14

    IPC分类号: G06F3/00 G06F13/00 G06F12/00

    摘要: A data processing apparatus includes an arithmetic circuit and a peripheral device protection circuit that controls access of the arithmetic circuit to the peripheral devices. The peripheral device protection circuit has a first protection preset value and a second protection preset value set as a protection level higher than that of the first protection preset value. The peripheral device protection circuit includes: a setting selection circuit that generates access permission/denial information by referring to the first protection preset value and the second protection preset value when the arithmetic circuit operates at a first operation authority level, or by referring to the second protection preset value when the arithmetic circuit operates at the second operation authority level. An access protection circuit that determines permission/denial of access to the peripheral devices based on access information output from the arithmetic circuit and the access permission/denial information.

    摘要翻译: 数据处理装置包括运算电路和外围设备保护电路,其控制运算电路对周边设备的访问。 外围设备保护电路具有设置为高于第一保护预设值的保护级别的第一保护预设值和第二保护预置值。 外围设备保护电路包括:设置选择电路,当运算电路以第一操作授权级别运行时,通过参考第一保护预置值和第二保护预设值产生访问允许/拒绝信息,或者参考第二 运算电路在第二操作权限级别运行时的保护预置值。 访问保护电路,根据从算术电路输出的访问信息和访问许可/拒绝信息,确定对外围设备的访问权限/拒绝。

    Data processing device and bus access control method therein
    3.
    发明申请
    Data processing device and bus access control method therein 有权
    数据处理装置及总线访问控制方法

    公开(公告)号:US20090172231A1

    公开(公告)日:2009-07-02

    申请号:US12314493

    申请日:2008-12-11

    IPC分类号: G06F13/24

    摘要: A data processing device includes a computing circuit that accesses a peripheral device connected to through a internal bus, an internal bus connection circuit that is provided between the computing circuit and the internal bus, and switches an enable and a disable state of an access from the computing circuit to the internal bus, an exception notification controller that outputs an exception occurrence notification signal to the computing circuit based on an error occurred in the peripheral device, and a bus disablement controller that instructs the internal bus connection circuit to disable an access from the computing circuit to the internal bus in accordance with the notification of the exception occurrence notification signal, and instructs the internal bus connection circuit to cancel the disablement of the access in accordance with a start of an exception processing based on the exception occurrence notification signal.

    摘要翻译: 数据处理装置包括:计算电路,其访问通过内部总线连接的外围设备;内部总线连接电路,其设置在所述计算电路和所述内部总线之间,并且从所述内部总线切换访问的使能和禁用状态 计算电路到内部总线,异常通知控制器,其基于外围设备中发生的错误向计算电路输出异常发生通知信号;以及总线禁用控制器,其指示内部总线连接电路禁止从 根据异常发生通知信号的通知计算电路到内部总线,并且根据异常发生通知信号的异常处理的开始,指示内部总线连接电路取消对该访问的禁止。

    Data processing apparatus and method of protecting a peripheral device in data processing apparatus
    4.
    发明申请
    Data processing apparatus and method of protecting a peripheral device in data processing apparatus 有权
    数据处理装置和数据处理装置中的外围设备的保护方法

    公开(公告)号:US20090144465A1

    公开(公告)日:2009-06-04

    申请号:US12292256

    申请日:2008-11-14

    IPC分类号: G06F21/04

    摘要: A data processing apparatus includes an arithmetic circuit and a peripheral device protection circuit that controls access of the arithmetic circuit to the peripheral devices. The peripheral device protection circuit has a first protection preset value and a second protection preset value set as a protection level higher than that of the first protection preset value. The peripheral device protection circuit includes: a setting selection circuit that generates access permission/denial information by referring to the first protection preset value and the second protection preset value when the arithmetic circuit operates at a first operation authority level, or by referring to the second protection preset value when the arithmetic circuit operates at the second operation authority level. An access protection circuit that determines permission/denial of access to the peripheral devices based on access information output from the arithmetic circuit and the access permission/denial information.

    摘要翻译: 数据处理装置包括运算电路和外围设备保护电路,其控制运算电路对周边设备的访问。 外围设备保护电路具有设置为高于第一保护预设值的保护级别的第一保护预设值和第二保护预置值。 外围设备保护电路包括:设置选择电路,当运算电路以第一操作授权级别运行时,通过参考第一保护预置值和第二保护预设值产生访问允许/拒绝信息,或者参考第二 运算电路在第二操作权限级别运行时的保护预置值。 访问保护电路,根据从算术电路输出的访问信息和访问许可/拒绝信息,确定对外围设备的访问权限/拒绝。

    Information processing apparatus and method of controlling program execution of same
    5.
    发明申请
    Information processing apparatus and method of controlling program execution of same 有权
    控制程序执行的信息处理装置及方法

    公开(公告)号:US20090138963A1

    公开(公告)日:2009-05-28

    申请号:US12292209

    申请日:2008-11-13

    IPC分类号: H04L9/32

    CPC分类号: G06F12/1441

    摘要: A CPU contained in an information processing apparatus in accordance an exemplary embodiment of the present invention outputs an access request including first access destination address information by a first program, and outputs a check request including second access destination address information when the execution program is switched from the first program to a second program as a result of a program call from the first program to the second program. A protection setting check portion contained in the information processing apparatus checks whether or not the check request including the second access destination address information conforms to protection setting for the first program based on memory protection information that is established in a memory protection information storage portion to detect a violation by a memory access request by the first program.

    摘要翻译: 包含在根据本发明的示例性实施例的信息处理设备中的CPU通过第一程序输出包括第一访问目的地地址信息的访问请求,并且当执行程序被切换时输出包括第二访问目的地地址信息的检查请求 作为从第一程序到第二程序的程序调用的结果的第二程序的第一程序。 包含在信息处理设备中的保护设置检查部分基于在存储器保护信息存储部分中建立的存储器保护信息来检查包括第二接入目的地地址信息的检查请求是否符合第一程序的保护设置,以检测 由第一个程序的内存访问请求的违规。

    Information processing apparatus and method of updating stack pointer
    6.
    发明申请
    Information processing apparatus and method of updating stack pointer 失效
    更新堆栈指针的信息处理装置和方法

    公开(公告)号:US20090172332A1

    公开(公告)日:2009-07-02

    申请号:US12314073

    申请日:2008-12-03

    IPC分类号: G06F12/14

    CPC分类号: G06F12/1425

    摘要: A instruction execution part of an information processing device outputs an access request including a first address information to specify an access destination based on an execution of an access command of an address space in a memory. The instruction execution part also outputs a check request including a second address information to specify a stack pointer point after extension based on an execution of a stack extension command to extend a stack included in the address space in the memory by updating a stack pointer. A protection violation detection section of the information processing device detects whether the access destination includes the plurality of the partial spaces by collating the first information with the memory protection information stored in the memory protection information storage section.

    摘要翻译: 信息处理装置的指令执行部分基于存储器中的地址空间的访问命令的执行来输出包括第一地址信息的访问请求以指定访问目的地。 指令执行部分还输出包括第二地址信息的检查请求,以便在扩展之后基于堆栈扩展命令的执行来指定堆栈指针点,以通过更新堆栈指针来扩展包含在存储器中的地址空间中的栈。 信息处理设备的保护违规检测部分通过将第一信息与存储在存储器保护信息存储部分中的存储器保护信息进行对照来检测接入目的地是否包括多个部分空间。

    Information processing apparatus and method of controlling program execution of same

    公开(公告)号:US08381283B2

    公开(公告)日:2013-02-19

    申请号:US12292209

    申请日:2008-11-13

    IPC分类号: G06F12/14

    CPC分类号: G06F12/1441

    摘要: A CPU contained in an information processing apparatus in accordance an exemplary embodiment of the present invention outputs an access request including first access destination address information by a first program, and outputs a check request including second access destination address information when the execution program is switched from the first program to a second program as a result of a program call from the first program to the second program. A protection setting check portion contained in the information processing apparatus checks whether or not the check request including the second access destination address information conforms to protection setting for the first program based on memory protection information that is established in a memory protection information storage portion to detect a violation by a memory access request by the first program.

    Data processing device and bus access control method therein
    8.
    发明授权
    Data processing device and bus access control method therein 有权
    数据处理装置及总线访问控制方法

    公开(公告)号:US08209565B2

    公开(公告)日:2012-06-26

    申请号:US12314493

    申请日:2008-12-11

    IPC分类号: G06F11/00

    摘要: A data processing device includes a computing circuit that accesses a peripheral device connected to through a internal bus, an internal bus connection circuit that is provided between the computing circuit and the internal bus, and switches an enable and a disable state of an access from the computing circuit to the internal bus, an exception notification controller that outputs an exception occurrence notification signal to the computing circuit based on an error occurred in the peripheral device, and a bus disablement controller that instructs the internal bus connection circuit to disable an access from the computing circuit to the internal bus in accordance with the notification of the exception occurrence notification signal, and instructs the internal bus connection circuit to cancel the disablement of the access in accordance with a start of an exception processing based on the exception occurrence notification signal.

    摘要翻译: 数据处理装置包括:计算电路,其访问通过内部总线连接的外围设备;内部总线连接电路,其设置在所述计算电路和所述内部总线之间,并且从所述内部总线切换访问的使能和禁用状态 计算电路到内部总线,异常通知控制器,其基于外围设备中发生的错误向计算电路输出异常发生通知信号;以及总线禁用控制器,其指示内部总线连接电路禁止从 根据异常发生通知信号的通知计算电路到内部总线,并且根据异常发生通知信号的异常处理的开始,指示内部总线连接电路取消对该访问的禁止。

    Optical coupling member and optical connector using the same, and optical coupling member holding member
    9.
    发明授权
    Optical coupling member and optical connector using the same, and optical coupling member holding member 有权
    光耦合构件和使用其的光连接器,以及光耦合构件保持构件

    公开(公告)号:US09372313B2

    公开(公告)日:2016-06-21

    申请号:US14347490

    申请日:2012-05-23

    IPC分类号: G02B6/42 G02B6/32

    摘要: An optical coupling member includes an optical fiber (13), a holder (11) that holds the optical fiber inserted from an insertion hole (11a) formed at one end, and a lens such as a collimator lens (12) accommodated in an accommodation section (11c) formed at the other end of the holder (11), the optical coupling member performing positioning by causing at least one of the lens and the end face of the optical fiber (13) to come into contact with an abutting surface (11e1, 11e2) formed in the vicinity of the accommodation section (11c) by providing a recess (11e) on an outer circumference near the accommodation section (11c) of the holder (11), in which a plurality of the recesses (11e) are provided on an identical plane orthogonal to an insertion direction of the optical fiber (13).

    摘要翻译: 光耦合构件包括光纤(13),保持器(11),保持器(11),其保持从形成在一端的插入孔(11a)插入的光纤,以及容纳在容纳部中的准直透镜(12)的透镜 形成在保持器(11)的另一端的部分(11c),光耦合部件通过使光纤(13)的透镜和端面中的至少一个与邻接表面接触而进行定位( 11e),在所述保持器(11)的容纳部(11c)附近的外周设置有凹部(11e),形成在所述收纳部(11c)附近,所述凹部(11e) 设置在与光纤(13)的插入方向正交的同一平面上。