JP6840225B2 - 信頼できない相互接続エージェントをスロットルするためのメカニズム - Google Patents

信頼できない相互接続エージェントをスロットルするためのメカニズム Download PDF

Info

Publication number
JP6840225B2
JP6840225B2 JP2019506380A JP2019506380A JP6840225B2 JP 6840225 B2 JP6840225 B2 JP 6840225B2 JP 2019506380 A JP2019506380 A JP 2019506380A JP 2019506380 A JP2019506380 A JP 2019506380A JP 6840225 B2 JP6840225 B2 JP 6840225B2
Authority
JP
Japan
Prior art keywords
traffic
time interval
untrusted
messages
request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
JP2019506380A
Other languages
English (en)
Japanese (ja)
Other versions
JP2019525619A (ja
JP2019525619A5 (enExample
Inventor
ロー ガブリエル
ロー ガブリエル
ビー. スタインマン モーリス
ビー. スタインマン モーリス
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Advanced Micro Devices Inc
Original Assignee
Advanced Micro Devices Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Advanced Micro Devices Inc filed Critical Advanced Micro Devices Inc
Publication of JP2019525619A publication Critical patent/JP2019525619A/ja
Publication of JP2019525619A5 publication Critical patent/JP2019525619A5/ja
Application granted granted Critical
Publication of JP6840225B2 publication Critical patent/JP6840225B2/ja
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/16Threshold monitoring
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Mathematical Physics (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Multi Processors (AREA)
  • Microcomputers (AREA)
  • Computer And Data Communications (AREA)
JP2019506380A 2016-08-06 2017-06-29 信頼できない相互接続エージェントをスロットルするためのメカニズム Active JP6840225B2 (ja)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US15/230,388 US10671722B2 (en) 2016-08-06 2016-08-06 Mechanism for throttling untrusted interconnect agents
US15/230,388 2016-08-06
PCT/US2017/039999 WO2018031140A1 (en) 2016-08-06 2017-06-29 A mechanism for throttling untrusted interconnect agents

Publications (3)

Publication Number Publication Date
JP2019525619A JP2019525619A (ja) 2019-09-05
JP2019525619A5 JP2019525619A5 (enExample) 2020-08-06
JP6840225B2 true JP6840225B2 (ja) 2021-03-10

Family

ID=59315751

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2019506380A Active JP6840225B2 (ja) 2016-08-06 2017-06-29 信頼できない相互接続エージェントをスロットルするためのメカニズム

Country Status (6)

Country Link
US (2) US10671722B2 (enExample)
EP (1) EP3494505A1 (enExample)
JP (1) JP6840225B2 (enExample)
KR (1) KR102202578B1 (enExample)
CN (1) CN109564611B (enExample)
WO (1) WO2018031140A1 (enExample)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11593298B2 (en) * 2019-11-20 2023-02-28 University Of Florida Research Foundation, Inc. Reconfigurable network-on-chip security architecture
CN111866148B (zh) * 2020-07-23 2022-05-31 浪潮云信息技术股份公司 一种消息队列流量控制系统
US11470004B2 (en) * 2020-09-22 2022-10-11 Advanced Micro Devices, Inc. Graded throttling for network-on-chip traffic
US12113712B2 (en) * 2020-09-25 2024-10-08 Advanced Micro Devices, Inc. Dynamic network-on-chip throttling
US11722138B2 (en) * 2020-10-20 2023-08-08 Micron Technology, Inc. Dynamic power and thermal loading in a chiplet-based system

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7463590B2 (en) * 2003-07-25 2008-12-09 Reflex Security, Inc. System and method for threat detection and response
US7561515B2 (en) * 2004-09-27 2009-07-14 Intel Corporation Role-based network traffic-flow rate control
US20150074154A1 (en) * 2012-02-29 2015-03-12 Media Patents, S.L. Method of secure storing of content objects, and system and apparatus thereof
US8934377B2 (en) * 2013-03-11 2015-01-13 Netspeed Systems Reconfigurable NoC for customizing traffic and optimizing performance after NoC synthesis
US9497129B2 (en) * 2013-04-10 2016-11-15 Cisco Technology, Inc. Methods and devices for providing a self-stretching policer
US9350601B2 (en) 2013-06-21 2016-05-24 Microsoft Technology Licensing, Llc Network event processing and prioritization
US9806960B2 (en) * 2013-11-25 2017-10-31 Google Inc. Method and system for adjusting heavy traffic loads between personal electronic devices and external services
US9473415B2 (en) * 2014-02-20 2016-10-18 Netspeed Systems QoS in a system with end-to-end flow control and QoS aware buffer allocation
US9710752B2 (en) 2014-09-11 2017-07-18 Qualcomm Incorporated Methods and systems for aggregated multi-application behavioral analysis of mobile device behaviors

Also Published As

Publication number Publication date
CN109564611A (zh) 2019-04-02
US11275829B2 (en) 2022-03-15
US20180039777A1 (en) 2018-02-08
CN109564611B (zh) 2024-07-02
EP3494505A1 (en) 2019-06-12
KR102202578B1 (ko) 2021-01-13
JP2019525619A (ja) 2019-09-05
WO2018031140A1 (en) 2018-02-15
US10671722B2 (en) 2020-06-02
US20200257796A1 (en) 2020-08-13
KR20190038581A (ko) 2019-04-08

Similar Documents

Publication Publication Date Title
US11275829B2 (en) Mechanism for throttling untrusted interconnect agents
Farshin et al. Reexamining direct cache access to optimize {I/O} intensive applications for multi-hundred-gigabit networks
US7653773B2 (en) Dynamically balancing bus bandwidth
US7660925B2 (en) Balancing PCI-express bandwidth
US11983437B2 (en) System, apparatus and method for persistently handling memory requests in a system
CN103210382B (zh) 基于总线装置健康信息和相关功率管理而仲裁通信总线上的总线事务
CN103765852B (zh) 为固定优先级仲裁器提供自适应带宽分配
Grammatikakis et al. Security in MPSoCs: A NoC firewall and an evaluation framework
KR101707096B1 (ko) 일반 호스트 기반 제어기 레이턴시 방법 및 장치
EP4348943B1 (en) Nonlinear traffic shaper with automatically adjustable cost parameters
JP2023543427A (ja) ネットワークオンチップトラフィックの段階的スロットリング
JP2019525619A5 (enExample)
JP2023544270A (ja) 動的ネットワークオンチップスロットリング
US12032500B2 (en) System, apparatus and method for controlling traffic in a fabric
EP3962031B1 (en) Apparatus and method for advanced monitoring in an edge system
JP6090492B1 (ja) メモリアクセス制御装置、情報処理システム、メモリアクセス制御方法、及び、プログラム
CN112363610B (zh) 一种降低片上网络功耗的方法、装置、cpu芯片及服务器
US10169115B1 (en) Predicting exhausted storage for a blocking API
CN119094456A (zh) 流量控制方法、装置、设备、存储介质及程序产品
WO2025017631A1 (en) System and method for protecting network function against overload
US20190007318A1 (en) Technologies for inflight packet count limiting in a queue manager environment
Flajslik Network Interface Design for Low Latency Datacenter Applications
WO2018049821A1 (zh) 请求源响应的仲裁方法、装置及计算机存储介质

Legal Events

Date Code Title Description
A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20200626

A621 Written request for application examination

Free format text: JAPANESE INTERMEDIATE CODE: A621

Effective date: 20200626

A871 Explanation of circumstances concerning accelerated examination

Free format text: JAPANESE INTERMEDIATE CODE: A871

Effective date: 20200626

A975 Report on accelerated examination

Free format text: JAPANESE INTERMEDIATE CODE: A971005

Effective date: 20200811

A131 Notification of reasons for refusal

Free format text: JAPANESE INTERMEDIATE CODE: A131

Effective date: 20200825

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20201119

TRDD Decision of grant or rejection written
A01 Written decision to grant a patent or to grant a registration (utility model)

Free format text: JAPANESE INTERMEDIATE CODE: A01

Effective date: 20210119

A61 First payment of annual fees (during grant procedure)

Free format text: JAPANESE INTERMEDIATE CODE: A61

Effective date: 20210216

R150 Certificate of patent or registration of utility model

Ref document number: 6840225

Country of ref document: JP

Free format text: JAPANESE INTERMEDIATE CODE: R150

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250