Adjusting the timing of signals associated with a memory system
    1.
    发明授权
    Adjusting the timing of signals associated with a memory system 有权
    调整与存储器系统相关联的信号的时序

    公开(公告)号:US08631220B2

    公开(公告)日:2014-01-14

    申请号:US13615008

    申请日:2012-09-13

    IPC分类号: G06F13/00

    CPC分类号: G06F1/08

    摘要: A system and method are provided for adjusting the timing of signals associated with a memory system. A memory controller is provided. Additionally, at least one memory module is provided. Further, at least one interface circuit is provided, the interface circuit capable of adjusting timing of signals associated with one or more of the memory controller and the at least one memory module.

    摘要翻译: 提供了一种用于调整与存储器系统相关联的信号的定时的系统和方法。 提供存储器控制器。 另外,提供至少一个存储器模块。 此外,提供至少一个接口电路,所述接口电路能够调整与所述存储器控制器和所述至少一个存储器模块中的一个或多个相关联的信号的定时。

    Apparatus and method for power management of memory circuits by a system or component thereof
    3.
    发明授权
    Apparatus and method for power management of memory circuits by a system or component thereof 有权
    通过系统或其组件对存储器电路进行功率管理的装置和方法

    公开(公告)号:US08122207B2

    公开(公告)日:2012-02-21

    申请号:US12816756

    申请日:2010-06-16

    IPC分类号: G06F12/08

    摘要: An apparatus and method are provided for communicating with a plurality of physical memory circuits. In use, at least one virtual memory circuit is simulated where at least one aspect (e.g. power-related aspect, etc.) of such virtual memory circuit(s) is different from at least one aspect of at least one of the physical memory circuits. Further, in various embodiments, such simulation may be carried out by a system (or component thereof), an interface circuit, etc.

    摘要翻译: 提供了一种用于与多个物理存储器电路通信的装置和方法。 在使用中,模拟至少一个虚拟存储器电路,其中这种虚拟存储器电路的至少一个方面(例如,功率相关方面等)与至少一个物理存储器电路的至少一个方面不同 。 此外,在各种实施例中,这种模拟可以由系统(或其组件),接口电路等执行

    Programming of DIMM termination resistance values
    5.
    发明授权
    Programming of DIMM termination resistance values 有权
    对DIMM终端电阻值进行编程

    公开(公告)号:US08710862B2

    公开(公告)日:2014-04-29

    申请号:US13455691

    申请日:2012-04-25

    摘要: Systems, methods, and apparatus, including computer program products, for providing termination resistance in a memory module are provided. An apparatus is provided that includes a plurality of memory circuits; an interface circuit operable to communicate with the plurality of memory circuits and to communicate with a memory controller; and a transmission line electrically coupling the interface circuit to a memory controller, wherein the interface circuit is operable to terminate the transmission line with a single termination resistance that is selected based on a plurality of resistance-setting commands received from the memory controller.

    摘要翻译: 提供了用于在存储器模块中提供终端电阻的系统,方法和装置,包括计算机程序产品。 提供了一种包括多个存储电路的装置; 接口电路,其可操作以与所述多个存储器电路通信并与存储器控制器通信; 以及将接口电路电耦合到存储器控制器的传输线,其中所述接口电路可操作以基于从所述存储器控制器接收的多个电阻设置命令而选择的单个终端电阻终止所述传输线。

    Method and apparatus for refresh management of memory modules
    6.
    发明申请
    Method and apparatus for refresh management of memory modules 审中-公开
    用于存储器模块刷新管理的方法和装置

    公开(公告)号:US20080109598A1

    公开(公告)日:2008-05-08

    申请号:US11929655

    申请日:2007-10-30

    IPC分类号: G06F13/00

    摘要: One embodiment sets forth an interface circuit configured to manage refresh command sequences that includes a system interface adapted to receive a refresh command from a memory controller, dock frequency detection circuitry configured to determine the timing for issuing staggered refresh commands to two or more memory devices coupled to the interface circuit based on the refresh command received from the memory controller. and at least two refresh command sequence outputs configured to generate the staggered refresh commands for the two or more memory devices

    摘要翻译: 一个实施例提出了一种接口电路,其被配置为管理刷新命令序列,该刷新命令序列包括适于从存储器控制器接收刷新命令的系统接口;停靠频率检测电路,被配置为确定向两个或多个耦合的存储器件发送交错刷新命令的定时 基于从存储器控制器接收的刷新命令到接口电路。 以及至少两个刷新命令序列输出,被配置为生成用于所述两个或更多个存储器设备的交错刷新命令

    SYSTEM AND METHOD FOR WIPING ENCRYPTED DATA ON A DEVICE HAVING FILE-LEVEL CONTENT PROTECTION
    7.
    发明申请
    SYSTEM AND METHOD FOR WIPING ENCRYPTED DATA ON A DEVICE HAVING FILE-LEVEL CONTENT PROTECTION 有权
    用于在具有文件级内容保护的设备上擦写加密数据的系统和方法

    公开(公告)号:US20110252232A1

    公开(公告)日:2011-10-13

    申请号:US12756094

    申请日:2010-04-07

    IPC分类号: G06F21/24

    摘要: Disclosed herein are systems, methods, and non-transitory computer-readable storage media for erasing user data stored in a file system. The method includes destroying all key bags containing encryption keys on a device having a file system encrypted on a per file and per class basis, erasing and rebuilding at least part of the file system associated with user data, and creating a new default key bag containing encryption keys. Also disclosed herein is a method of erasing user data stored in a remote file system encrypted on a per file and per class basis. The method includes transmitting obliteration instructions to a remote device, which cause the remote device to destroy all key bags containing encryption keys on the remote device, erase and rebuild at least part of the file system associated with user data, and create on the remote device a new default key bag containing encryption keys.

    摘要翻译: 这里公开了用于擦除存储在文件系统中的用户数据的系统,方法和非暂时性的计算机可读存储介质。 该方法包括在具有每个文件和每个类基础上加密的文件系统的设备上破坏包含加密密钥的所有密钥袋,擦除和重建与用户数据相关联的文件系统的至少一部分,以及创建新的默认密钥袋, 加密密钥。 本文还公开了一种擦除存储在以每个文件和每个类为基础加密的远程文件系统中的用户数据的方法。 该方法包括向远程设备发送闭塞指令,这导致远程设备破坏包含远程设备上的加密密钥的所有密钥袋,擦除并重建与用户数据相关联的文件系统的至少一部分,并在远程设备上创建 一个包含加密密钥的新的默认密钥袋。

    Single security model in booting a computing device
    10.
    发明授权
    Single security model in booting a computing device 有权
    启动计算设备时的单一安全模型

    公开(公告)号:US08560820B2

    公开(公告)日:2013-10-15

    申请号:US13411355

    申请日:2012-03-02

    IPC分类号: G06F9/00

    摘要: A method and apparatus for securely booting software components in an electronic device to establish an operating environment are described herein. According to an aspect of the invention, software components are to be executed in sequence in order to establish an operating environment of a device. For each software component, a security code is executed to authenticate and verify an executable code image associated with each software component using one or more keys embedded within a secure ROM (read-only memory) of the device and one or more hardware configuration settings of the device. The security code for each software component includes a common functionality to authenticate and verify the executable code image associated with each software component. In response to successfully authenticating and verifying the executable code image, the executable code image is then executed in a main memory of the device to launch the associated software component.

    摘要翻译: 这里描述了用于安全地引导电子设备中的软件组件以建立操作环境的方法和装置。 根据本发明的一个方面,软件组件将按顺序执行,以便建立设备的操作环境。 对于每个软件组件,执行安全代码以使用嵌入在设备的安全ROM(只读存储器)中的一个或多个密钥来验证和验证与每个软件组件相关联的可执行代码图像,以及一个或多个硬件配置设置 装置。 每个软件组件的安全代码包括用于认证和验证与每个软件组件相关联的可执行代码映像的通用功能。 响应于成功地认证和验证可执行代码图像,然后在设备的主存储器中执行可执行代码图像以启动相关联的软件组件。