Channel tracking using step size based on norm-1 based errors across multiple OFDM symbols
    1.
    发明授权
    Channel tracking using step size based on norm-1 based errors across multiple OFDM symbols 有权
    使用基于在多个OFDM符号上的基于范数-1的误差的步长的信道跟踪

    公开(公告)号:US07362812B1

    公开(公告)日:2008-04-22

    申请号:US10839265

    申请日:2004-05-06

    申请人: Ping Hou Yong Li

    发明人: Ping Hou Yong Li

    IPC分类号: H04K1/10

    摘要: A channel tracking module, configured for generating updated equalization coefficients for a frequency equalizer, is configured for determining a digital-based error value between equalized signals output by the frequency equalizer relative to predicted signals, for each subcarrier frequency of an OFDM symbol. The channel tracking module determines an accumulated error based on accumulating the digital-based error values for all the subcarrier frequencies of the OFDM symbol, for a prescribed successive number of OFDM symbols. The channel tracking module also determines a step size based on the accumulated error and relative to a prescribed step function configured for optimizing equalizer adjustments within stability limits. The channel tracking updates the equalization coefficients for each subscarrier frequency based on the accumulated error and the step size. Hence, the channel tracking module can be implemented in an economical manner while ensuring optimum equalizer adjustments within stability limits that ensure convergence of the equalization coefficients.

    摘要翻译: 配置用于生成用于频率均衡器的更新的均衡系数的信道跟踪模块被配置为针对OFDM符号的每个子载波频率,确定由频率均衡器相对于预测信号输出的均衡信号之间的基于数字的误差值。 信道跟踪模块基于为OFDM符号的规定的连续数量的OFDM符号的所有副载波频率累积基于数字的误差值来确定累积误差。 信道跟踪模块还基于累积误差并且相对于配置用于在稳定限度内优化均衡器调整的规定步长函数来确定步长。 信道跟踪基于累积误差和步长来更新每个子载波频率的均衡系数。 因此,可以以经济的方式实现信道跟踪模块,同时确保在确定均衡系数的收敛的稳定性限制内的最佳均衡器调整。

    Efficient memory hierarchy in solid state drive design
    2.
    发明授权
    Efficient memory hierarchy in solid state drive design 有权
    固态硬盘设计中高效的内存层次结构

    公开(公告)号:US08261006B2

    公开(公告)日:2012-09-04

    申请号:US11960601

    申请日:2007-12-19

    IPC分类号: G06F12/00

    摘要: Systems and methods for improving the performance and reliability of flash memory solid state drive devices are described herein. A flash memory array component stores data. A memory hierarchy component transfers data between the host and the flash memory array component. The memory hierarchy component includes a level one (“L1”) cache coupled to a merge buffer, the flash memory array component, and the host. The merge buffer is coupled to the flash memory array component. The L1 cache and merge buffer include volatile memory, and the host is coupled to the merge buffer and flash memory array component. The memory hierarchy component includes a write component and a read component. The write component writes data to at least one of the L1 cache, merge buffer, or flash memory array component. The read component reads data from at least one of the L1 cache, merge buffer, or flash memory array component.

    摘要翻译: 本文描述了用于提高闪存固态驱动装置的性能和可靠性的系统和方法。 闪存阵列组件存储数据。 存储器层次组件在主机和闪存阵列组件之间传输数据。 存储器层级组件包括耦合到合并缓冲器的一级(“L1”)高速缓存,闪存阵列组件和主机。 合并缓冲器耦合到闪存阵列组件。 L1缓存和合并缓冲区包括易失性存储器,并且主机耦合到合并缓冲区和闪存阵列组件。 存储器层级组件包括写入组件和读取组件。 写入组件将数据写入L1高速缓存,合并缓冲区或闪存阵列组件中的至少一个。 读取组件从L1高速缓存,合并缓冲器或闪存阵列组件中的至少一个读取数据。

    ERROR CORRECTION FOR FLASH MEMORY
    3.
    发明申请
    ERROR CORRECTION FOR FLASH MEMORY 有权
    FLASH存储器的错误校正

    公开(公告)号:US20100122146A1

    公开(公告)日:2010-05-13

    申请号:US12267017

    申请日:2008-11-07

    IPC分类号: G11C29/52 G06F11/00

    CPC分类号: G06F11/1072 G11C2029/0411

    摘要: Providing for single and multi-bit error correction of electronic memory is described herein. As an example, error correction can be accomplished by establishing a suspect region between bit level distributions of a set of analyzed memory cells. The suspect region can define potential error bits for the distributions. If a bit error is detected for the distributions, error correction can first be applied to the potential error bits in the suspect region. By identifying suspected error bits and limiting initial error correction to such identified bits, complexities involved in applying error correction to all bits of the distributions can be mitigated or avoided, improving efficiency of bit error corrections for electronic memory.

    摘要翻译: 本文描述了提供电子存储器的单位和多位纠错。 作为示例,可以通过在一组分析的存储器单元的位级分布之间建立可疑区域来实现纠错。 可疑区域可以定义分布的潜在错误位。 如果对于分布检测到位错误,则可以首先将错误校正应用于可疑区域中的潜在错误位。 通过识别怀疑的错误位并将初始误差修正限制在这种识别的位上,可以减轻或避免对分布的所有位应用纠错所涉及的复杂性,从而提高电子存储器误码校正的效率。

    EFFICIENT MEMORY HIERARCHY IN SOLID STATE DRIVE DESIGN
    4.
    发明申请
    EFFICIENT MEMORY HIERARCHY IN SOLID STATE DRIVE DESIGN 有权
    在固态驱动设计中有效的记忆层次分析

    公开(公告)号:US20090164700A1

    公开(公告)日:2009-06-25

    申请号:US11960601

    申请日:2007-12-19

    IPC分类号: G06F12/02

    摘要: Systems and methods for improving the performance and reliability of flash memory solid state drive devices are described herein. A flash memory array component stores data. A memory hierarchy component transfers data between the host and the flash memory array component. The memory hierarchy component includes a level one (“L1”) cache coupled to a merge buffer, the flash memory array component, and the host. The merge buffer is coupled to the flash memory array component. The L1 cache and merge buffer include volatile memory, and the host is coupled to the merge buffer and flash memory array component. The memory hierarchy component includes a write component and a read component. The write component writes data to at least one of the L1 cache, merge buffer, or flash memory array component. The read component reads data from at least one of the L1 cache, merge buffer, or flash memory array component.

    摘要翻译: 本文描述了用于提高闪存固态驱动装置的性能和可靠性的系统和方法。 闪存阵列组件存储数据。 存储器层次组件在主机和闪存阵列组件之间传输数据。 存储器层级组件包括耦合到合并缓冲器的一级(“L1”)高速缓存,闪存阵列组件和主机。 合并缓冲器耦合到闪存阵列组件。 L1缓存和合并缓冲区包括易失性存储器,并且主机耦合到合并缓冲区和闪存阵列组件。 存储器层级组件包括写入组件和读取组件。 写入组件将数据写入L1高速缓存,合并缓冲区或闪存阵列组件中的至少一个。 读取组件从L1高速缓存,合并缓冲器或闪存阵列组件中的至少一个读取数据。

    Method of forming a superconducting article
    5.
    发明授权
    Method of forming a superconducting article 失效
    形成超导制品的方法

    公开(公告)号:US07445808B2

    公开(公告)日:2008-11-04

    申请号:US11320104

    申请日:2005-12-28

    IPC分类号: B05D5/12 B05D3/00 H01L39/24

    摘要: A superconducting article and a method of making a superconducting article is described. The method of forming a superconducting article includes providing a substrate, forming a buffer layer to overlie the substrate, the buffer layer including a first buffer film deposited in the presence of an ion beam assist source and having a uniaxial crystal texture. The method further includes forming a superconducting layer to overlie the buffer layer.

    摘要翻译: 描述超导制品和制造超导制品的方法。 形成超导体的方法包括提供衬底,形成覆盖在衬底上的缓冲层,缓冲层包括在离子束辅助源存在下沉积并具有单轴晶体结构的第一缓冲膜。 该方法还包括形成覆盖缓冲层的超导层。

    ERROR CORRECTION FOR FLASH MEMORY
    6.
    发明申请
    ERROR CORRECTION FOR FLASH MEMORY 有权
    FLASH存储器的错误校正

    公开(公告)号:US20130024742A1

    公开(公告)日:2013-01-24

    申请号:US13616379

    申请日:2012-09-14

    IPC分类号: H03M13/29

    CPC分类号: G06F11/1072 G11C2029/0411

    摘要: Providing for single and multi-bit error correction of electronic memory is described herein. As an example, error correction can be accomplished by establishing a suspect region between bit level distributions of a set of analyzed memory cells. The suspect region can define potential error bits for the distributions. If a bit error is detected for the distributions, error correction can first be applied to the potential error bits in the suspect region. By identifying suspected error bits and limiting initial error correction to such identified bits, complexities involved in applying error correction to all bits of the distributions can be mitigated or avoided, improving efficiency of bit error corrections for electronic memory.

    摘要翻译: 本文描述了提供电子存储器的单位和多位纠错。 作为示例,可以通过在一组分析的存储器单元的位级分布之间建立可疑区域来实现纠错。 可疑区域可以定义分布的潜在错误位。 如果对于分布检测到位错误,则可以首先将错误校正应用于可疑区域中的潜在错误位。 通过识别怀疑的错误位并将初始误差修正限制在这种识别的位上,可以减轻或避免对分布的所有位应用纠错所涉及的复杂性,从而提高电子存储器误码校正的效率。

    Low-density parity-check code based error correction for memory device
    7.
    发明授权
    Low-density parity-check code based error correction for memory device 有权
    用于存储器件的基于低密度奇偶校验码的纠错

    公开(公告)号:US08301963B2

    公开(公告)日:2012-10-30

    申请号:US11877497

    申请日:2007-10-23

    IPC分类号: H03M13/00 G11C29/00

    摘要: An accumulative repeat encoder facilitates encoding data written to memory, such that parity data is generated in accordance with a low-density parity-check (LDPC) code. The original data and associated parity data is stored in memory. During a read operation, a decoder component utilizes the parity data based on the LDPC code to facilitate decoding the data being read from memory. The decoder component is iterative and provides one or more decoding results based on probabilities that symbols or bits comprising the data have correct values. The decoder component analyzes a decoding result and references a parity-check matrix structured in accordance with the LDPC code to determine the accuracy of the decoding result. If the decoding result attains a desired accuracy, the decoding result is determined to represent the original data and is provided as an output.

    摘要翻译: 累积重复编码器有助于编码写入存储器的数据,使得根据低密度奇偶校验(LDPC)码产生奇偶校验数据。 原始数据和相关的奇偶校验数据存储在存储器中。 在读取操作期间,解码器组件利用基于LDPC码的奇偶校验数据来促进从存储器读取的数据的解码。 解码器组件是迭代的,并且基于包括数据的符号或位的正确值的概率提供一个或多个解码结果。 解码器组件分析解码结果并参考根据LDPC码构造的奇偶校验矩阵,以确定解码结果的准确性。 如果解码结果达到期望的精度,则确定解码结果以表示原始数据,并将其提供为输出。

    Adaptive detection of threshold levels in memory
    8.
    发明授权
    Adaptive detection of threshold levels in memory 失效
    内存阈值水平的自适应检测

    公开(公告)号:US07672161B2

    公开(公告)日:2010-03-02

    申请号:US11742371

    申请日:2007-04-30

    IPC分类号: G11C11/03

    CPC分类号: G11C11/5642

    摘要: Systems, methods, and/or devices that facilitate accessing data from memory are presented. An adaptive detection component can be employed to reduce or minimize detection error and distinguish information stored in memory cells during read operations. A decoder component can include the adaptive detection component, which can employ an adaptive Linde-Buzo-Gray (LBG) algorithm. The decoder component can receive information associated with a current level from a memory location during a read operation, and can analyze and process such information. The adaptive detection component can receive the processed information and, along with other information, can process such information using the iterative LBG algorithm until reconstruction levels and corresponding threshold levels are determined. Such reconstruction levels and/or threshold levels can be compared to the value associated with the information read from the memory location to determine the data value of the data in the memory location.

    摘要翻译: 介绍了便于从存储器访问数据的系统,方法和/或设备。 可以采用自适应检测部件来减少或最小化检测误差,并且在读取操作期间区分存储在存储器单元中的信息。 解码器组件可以包括自适应检测组件,其可以采用自适应林德 - 布佐灰色(LBG)算法。 解码器组件可以在读取操作期间从存储器位置接收与当前级别相关联的信息,并且可以分析和处理这样的信息。 自适应检测组件可以接收经处理的信息,并且与其他信息一起可以使用迭代LBG算法来处理这样的信息,直到确定重建级别和对应的阈值级别为止。 可以将这样的重建级别和/或阈值级别与与从存储器位置读取的信息相关联的值进行比较,以确定存储器位置中的数据的数据值。

    Error correction for flash memory
    10.
    发明授权
    Error correction for flash memory 有权
    闪存的错误更正

    公开(公告)号:US09280421B2

    公开(公告)日:2016-03-08

    申请号:US13616379

    申请日:2012-09-14

    IPC分类号: G06F11/00 G06F11/10 G11C29/04

    CPC分类号: G06F11/1072 G11C2029/0411

    摘要: Providing for single and multi-bit error correction of electronic memory is described herein. As an example, error correction can be accomplished by establishing a suspect region between bit level distributions of a set of analyzed memory cells. The suspect region can define potential error bits for the distributions. If a bit error is detected for the distributions, error correction can first be applied to the potential error bits in the suspect region. By identifying suspected error bits and limiting initial error correction to such identified bits, complexities involved in applying error correction to all bits of the distributions can be mitigated or avoided, improving efficiency of bit error corrections for electronic memory.

    摘要翻译: 本文描述了提供电子存储器的单位和多位纠错。 作为示例,可以通过在一组分析的存储器单元的位级分布之间建立可疑区域来实现纠错。 可疑区域可以定义分布的潜在错误位。 如果对于分布检测到位错误,则可以首先将错误校正应用于可疑区域中的潜在错误位。 通过识别怀疑的错误位并将初始误差修正限制在这种识别的位上,可以减轻或避免对分布的所有位应用纠错所涉及的复杂性,从而提高电子存储器误码校正的效率。