-
1.
公开(公告)号:US20180293204A1
公开(公告)日:2018-10-11
申请号:US15682296
申请日:2017-08-21
Applicant: QUALCOMM Incorporated
Inventor: Dhamim PACKER ALI , Sreenivasulu Reddy CHALAMCHARLA , Ruchi PAREKH , Daison DAVIS KOOLA , Dhaval PATEL , Eric TASESKI , Yanru LI , Alexander GANTMAN
Abstract: Various additional and alternative aspects are described herein. In some aspects, the present disclosure provides a method of calibrating a component. The method includes receiving previous calibration parameters for an external component at a secondary SoC from a primary SoC, wherein the secondary SoC is coupled to the external component and configured to calibrate the external component. The method further includes determining validity of the previous calibration parameters by the secondary SoC. The method further includes operating the external component by the secondary SoC based on the determined validity of the previous calibration parameters.
-
2.
公开(公告)号:US20200257650A1
公开(公告)日:2020-08-13
申请号:US16836982
申请日:2020-04-01
Applicant: QUALCOMM Incorporated
Inventor: Dhamim PACKER ALI , Sreenivasulu Reddy CHALAMCHARLA , Ruchi PAREKH , Daison DAVIS KOOLA , Dhaval PATEL , Eric TASESKI , Yanru LI , Alexander GANTMAN
IPC: G06F15/177 , G06F9/4401 , G06F21/57 , G06F15/76 , G06F9/445 , G06F30/30 , G06F1/3293 , G06F1/3234 , G06F1/324 , G05B13/02
Abstract: Various additional and alternative aspects are described herein. In some aspects, the present disclosure provides a method of calibrating a component. The method includes receiving previous calibration parameters for an external component at a secondary SoC from a primary SoC, wherein the secondary SoC is coupled to the external component and configured to calibrate the external component. The method further includes determining validity of the previous calibration parameters by the secondary SoC. The method further includes operating the external component by the secondary SoC based on the determined validity of the previous calibration parameters.
-
公开(公告)号:US20190095220A1
公开(公告)日:2019-03-28
申请号:US16137226
申请日:2018-09-20
Applicant: QUALCOMM Incorporated
Inventor: Ajay IYENGAR , Yugandhar NARAYANA , Dhamim PACKER ALI , Sreenivasulu Reddy CHALAMCHARLA , Daison DAVIS KOOLA
IPC: G06F9/4401 , G06F9/48 , G06F9/54 , G06F15/78
Abstract: Various aspects are described herein. In some aspects, the disclosure provides a method of enabling a multicore framework in a pre-boot environment for a system-on-chip (SoC) comprising a plurality of processors comprising a first processor and a second processor. The method includes initiating, by the first processor, bootup of the SoC into a pre-boot environment. The method further includes scheduling, by the first processor, execution of one or more boot-up tasks by a second processor. The method further includes executing, by the second processor, the one or more boot-up tasks in the pre-boot environment. The method further includes executing, by the first processor, one or more additional tasks in parallel with the second processor executing the one or more boot-up tasks.
-
公开(公告)号:US20210073053A1
公开(公告)日:2021-03-11
申请号:US16938845
申请日:2020-07-24
Applicant: QUALCOMM Incorporated
Inventor: Rudhresh KUMAR , Mamta DESAI , Dhamim PACKER ALI , Thirupathi VENKATARAJAN , Santan KUMAR
Abstract: A method of improving synchronization over a secure digital (SD) bus between an SD host and an SD client device is described. The method includes writing to a client event register to interrupt the SD host for an SD extended command. The method also includes triggering the SD host to issue the SD extended command to the SD client device over the SD bus in response to the SD client device writing to the client event register.
-
公开(公告)号:US20190080093A1
公开(公告)日:2019-03-14
申请号:US15702628
申请日:2017-09-12
Applicant: QUALCOMM Incorporated
Inventor: Eugen PIRVU , Dhamim PACKER ALI , Dhaval Patel , Bhargav GURAPPADI
Abstract: Techniques for the secure loading of dynamic paged segments are provided. An example method according to the disclosure includes determining a first hash value for each of one or more pageable segments associated with a device, authenticating the one or more pageable segments based on the first hash values, determining a second hash value for each of the one or more pageable segments, transferring the second hash values for each of the pageable segments to the device, determining a load hash value for a loading pageable segment when the loading pageable segment is to be loaded into the device, comparing the load hash value with the second hash value associated with the loading pageable segment, and loading the loading pageable segment in the device when the load hash value matches the second hash value associated with the loading pageable segment.
-
公开(公告)号:US20190332425A1
公开(公告)日:2019-10-31
申请号:US16203386
申请日:2018-11-28
Applicant: QUALCOMM Incorporated
Inventor: Yugandhar NARAYANA , Dhamim PACKER ALI , Ajay IYENGAR , Kedar ATHAWALE , Eric TALLET
Abstract: Various aspects are described herein. In some aspects, the disclosure provides a method for a system-on-chip (SoC) including one or more computing cores. The method includes providing a scheduler to schedule running of threads on the one or more computing cores in a pre-boot environment including a core thread configured to provide a plurality of services. The method further includes providing, by the scheduler, a first lock for the core thread. The method further includes initializing, by the core thread, one or more additional services separate from the plurality of services. The method further includes selectively allowing access to the plurality of services of the core thread to one or more additional threads based on a status of the first lock. The method further includes allowing access to the one or more additional services to the one or more additional threads independent of the status of the first lock.
-
公开(公告)号:US20190042278A1
公开(公告)日:2019-02-07
申请号:US15669257
申请日:2017-08-04
Applicant: QUALCOMM Incorporated
Inventor: Eugen PIRVU , Dhamim PACKER ALI , Benish BABU , Leonard WIDRA , Darshana ADVANI
IPC: G06F9/44
Abstract: Various aspects include methods for implementing a reduced size firmware storage format on a computing device. Various aspects may include storing a first firmware description table to a first sector of a flash memory, in which the first firmware description table may define a first instance of a firmware including describing a first plurality of firmware images, storing the first plurality of firmware images to a first plurality of consecutive sectors, storing a second firmware description table to a second sector, in which the second firmware description table may define a second instance of the firmware including describing a second plurality of firmware images having a third plurality of firmware images, storing the third plurality of firmware images to a second plurality of consecutive sectors, and booting the computing device using the second firmware description table.
-
公开(公告)号:US20180330095A1
公开(公告)日:2018-11-15
申请号:US15631575
申请日:2017-06-23
Applicant: QUALCOMM Incorporated
Inventor: Dhamim PACKER ALI , Dhaval PATEL , Justin Yongjin KIM , Maria MIRANDA , Cory David FEITELSON , Eric TASESKI
CPC classification number: G06F21/575 , G06F8/65 , G06F15/76 , G06F15/781 , G06F21/44 , G06F21/51 , G06F21/572 , G06F21/64 , G06F2221/033 , H04L9/0643 , H04L9/0891 , H04L9/3236 , H04L9/3247 , H04L2209/12
Abstract: Various additional and alternative aspects are described herein. In some aspects, the present disclosure provides a method of authenticating executable images in a system-on-chip (SoC), the method comprising: storing a plurality of executable images; storing, as separate from the plurality of executable images, a signed image of hashes comprising a plurality of hashes corresponding to the plurality of executable images and a first signature; authenticating the signed image of hashes based on the first signature; and using a first hash of the plurality of hashes to authenticate a first executable image of the plurality of executable images when the signed image of hashes passes authentication.
-
公开(公告)号:US20180253556A1
公开(公告)日:2018-09-06
申请号:US15485561
申请日:2017-04-12
Applicant: QUALCOMM Incorporated
Inventor: Chad KARAGINIDES , Dhaval PATEL , Dhamim PACKER ALI , Selvaraj JAIKUMAR , Venkateshwar JUNNUTHULLA
CPC classification number: G06F21/575 , G06F1/3275 , G06F1/3287 , G06F9/4401 , G06F9/445 , G06F21/44 , G06F21/572 , G06F21/81 , G06F2221/2105
Abstract: Techniques for operating a computing device in one or more power modes are provided. An example method for operating a computing device according to these techniques includes determining whether a threshold condition for exiting a first power mode has been satisfied, identifying one or more segments of a volatile memory that were powered down while the computing device was operating in the first power mode responsive to the threshold condition being satisfied, identifying one or more segments of software that were stored in the one or more segments of the volatile memory that were powered down, restoring, from a non-volatile memory, the one or more segments of the software to the one or more segments of the volatile memory that were powered down, and authenticating the one or more segments of the software.
-
公开(公告)号:US20180253314A1
公开(公告)日:2018-09-06
申请号:US15448232
申请日:2017-03-02
Applicant: QUALCOMM Incorporated
Inventor: Dhamim PACKER ALI , Yanru LI , Ashutosh SHRIVASTAVA , Azzedine TOUZNI , Mamta DESAI
IPC: G06F9/44
Abstract: Various additional and alternative aspects are described herein. In some aspects, the present disclosure provides a method of operating a system-on-chip (SoC). The method includes selecting a CPU core of a plurality of CPU cores of the SoC to boot the SoC based on information indicative of the quality of the plurality of CPU cores stored on the SoC. The method includes running boot code on the selected CPU.
-
-
-
-
-
-
-
-
-