KR102202578B1 - 비신뢰 상호접속 에이전트를 조절하기 위한 메커니즘 - Google Patents

비신뢰 상호접속 에이전트를 조절하기 위한 메커니즘 Download PDF

Info

Publication number
KR102202578B1
KR102202578B1 KR1020197005580A KR20197005580A KR102202578B1 KR 102202578 B1 KR102202578 B1 KR 102202578B1 KR 1020197005580 A KR1020197005580 A KR 1020197005580A KR 20197005580 A KR20197005580 A KR 20197005580A KR 102202578 B1 KR102202578 B1 KR 102202578B1
Authority
KR
South Korea
Prior art keywords
traffic
messages
host soc
untrusted device
noc
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
KR1020197005580A
Other languages
English (en)
Korean (ko)
Other versions
KR20190038581A (ko
Inventor
가브리엘 로흐
마우라이스 비 스테인만
Original Assignee
어드밴스드 마이크로 디바이시즈, 인코포레이티드
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 어드밴스드 마이크로 디바이시즈, 인코포레이티드 filed Critical 어드밴스드 마이크로 디바이시즈, 인코포레이티드
Publication of KR20190038581A publication Critical patent/KR20190038581A/ko
Application granted granted Critical
Publication of KR102202578B1 publication Critical patent/KR102202578B1/ko
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/16Threshold monitoring

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Mathematical Physics (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Multi Processors (AREA)
  • Microcomputers (AREA)
  • Computer And Data Communications (AREA)
KR1020197005580A 2016-08-06 2017-06-29 비신뢰 상호접속 에이전트를 조절하기 위한 메커니즘 Active KR102202578B1 (ko)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US15/230,388 US10671722B2 (en) 2016-08-06 2016-08-06 Mechanism for throttling untrusted interconnect agents
US15/230,388 2016-08-06
PCT/US2017/039999 WO2018031140A1 (en) 2016-08-06 2017-06-29 A mechanism for throttling untrusted interconnect agents

Publications (2)

Publication Number Publication Date
KR20190038581A KR20190038581A (ko) 2019-04-08
KR102202578B1 true KR102202578B1 (ko) 2021-01-13

Family

ID=59315751

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020197005580A Active KR102202578B1 (ko) 2016-08-06 2017-06-29 비신뢰 상호접속 에이전트를 조절하기 위한 메커니즘

Country Status (6)

Country Link
US (2) US10671722B2 (enExample)
EP (1) EP3494505A1 (enExample)
JP (1) JP6840225B2 (enExample)
KR (1) KR102202578B1 (enExample)
CN (1) CN109564611B (enExample)
WO (1) WO2018031140A1 (enExample)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11593298B2 (en) * 2019-11-20 2023-02-28 University Of Florida Research Foundation, Inc. Reconfigurable network-on-chip security architecture
CN111866148B (zh) * 2020-07-23 2022-05-31 浪潮云信息技术股份公司 一种消息队列流量控制系统
US11470004B2 (en) * 2020-09-22 2022-10-11 Advanced Micro Devices, Inc. Graded throttling for network-on-chip traffic
US12113712B2 (en) * 2020-09-25 2024-10-08 Advanced Micro Devices, Inc. Dynamic network-on-chip throttling
US11722138B2 (en) * 2020-10-20 2023-08-08 Micron Technology, Inc. Dynamic power and thermal loading in a chiplet-based system

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050018618A1 (en) 2003-07-25 2005-01-27 Mualem Hezi I. System and method for threat detection and response
US20140254388A1 (en) 2013-03-11 2014-09-11 Netspeed Systems Reconfigurable noc for customizing traffic and optimizing performance after noc synthesis

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7561515B2 (en) * 2004-09-27 2009-07-14 Intel Corporation Role-based network traffic-flow rate control
US20150074154A1 (en) * 2012-02-29 2015-03-12 Media Patents, S.L. Method of secure storing of content objects, and system and apparatus thereof
US9497129B2 (en) * 2013-04-10 2016-11-15 Cisco Technology, Inc. Methods and devices for providing a self-stretching policer
US9350601B2 (en) 2013-06-21 2016-05-24 Microsoft Technology Licensing, Llc Network event processing and prioritization
US9806960B2 (en) * 2013-11-25 2017-10-31 Google Inc. Method and system for adjusting heavy traffic loads between personal electronic devices and external services
US9473415B2 (en) * 2014-02-20 2016-10-18 Netspeed Systems QoS in a system with end-to-end flow control and QoS aware buffer allocation
US9710752B2 (en) 2014-09-11 2017-07-18 Qualcomm Incorporated Methods and systems for aggregated multi-application behavioral analysis of mobile device behaviors

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050018618A1 (en) 2003-07-25 2005-01-27 Mualem Hezi I. System and method for threat detection and response
US20140254388A1 (en) 2013-03-11 2014-09-11 Netspeed Systems Reconfigurable noc for customizing traffic and optimizing performance after noc synthesis

Also Published As

Publication number Publication date
CN109564611A (zh) 2019-04-02
US11275829B2 (en) 2022-03-15
US20180039777A1 (en) 2018-02-08
CN109564611B (zh) 2024-07-02
EP3494505A1 (en) 2019-06-12
JP2019525619A (ja) 2019-09-05
JP6840225B2 (ja) 2021-03-10
WO2018031140A1 (en) 2018-02-15
US10671722B2 (en) 2020-06-02
US20200257796A1 (en) 2020-08-13
KR20190038581A (ko) 2019-04-08

Similar Documents

Publication Publication Date Title
US11275829B2 (en) Mechanism for throttling untrusted interconnect agents
US6173217B1 (en) Method and apparatus to control core logic temperature
CN102282546B (zh) 资源控制
KR101582058B1 (ko) 고정된 우선 순위 아비터를 위한 적응 대역폭 할당 제공
US20150106649A1 (en) Dynamic scaling of memory and bus frequencies
CN111095220B (zh) 在服务于存储事务时的服务质量控制方法和系统
JP7160941B2 (ja) アクセラレータ要求を処理する際の中央処理装置の処理品質保証の実施
KR101707096B1 (ko) 일반 호스트 기반 제어기 레이턴시 방법 및 장치
EP4348943B1 (en) Nonlinear traffic shaper with automatically adjustable cost parameters
US8493863B2 (en) Hierarchical fabric control circuits
JP2023544270A (ja) 動的ネットワークオンチップスロットリング
JP2023543427A (ja) ネットワークオンチップトラフィックの段階的スロットリング
JP2017045089A (ja) 帯域制御回路、演算処理装置、および装置の帯域制御方法
CN112486871A (zh) 一种用于片上总线的路由方法以及系统
US12032500B2 (en) System, apparatus and method for controlling traffic in a fabric
CN110633231B (zh) 半导体器件和总线生成器
US8861386B2 (en) Write traffic shaper circuits
CN119046206A (zh) 基于差额加权的动态彩票总线仲裁方法和仲裁器
CN120929426A (zh) 数据处理装置、方法、芯片、电子设备及存储介质
KR20220157845A (ko) 집적 회로, dvfs 제어 장치 및 이들을 포함하는 컴퓨팅 시스템

Legal Events

Date Code Title Description
PA0105 International application

Patent event date: 20190225

Patent event code: PA01051R01D

Comment text: International Patent Application

PG1501 Laying open of application
A201 Request for examination
PA0201 Request for examination

Patent event code: PA02012R01D

Patent event date: 20200624

Comment text: Request for Examination of Application

PA0302 Request for accelerated examination

Patent event date: 20200624

Patent event code: PA03022R01D

Comment text: Request for Accelerated Examination

E701 Decision to grant or registration of patent right
PE0701 Decision of registration

Patent event code: PE07011S01D

Comment text: Decision to Grant Registration

Patent event date: 20201006

GRNT Written decision to grant
PR0701 Registration of establishment

Comment text: Registration of Establishment

Patent event date: 20210107

Patent event code: PR07011E01D

PR1002 Payment of registration fee

Payment date: 20210108

End annual number: 3

Start annual number: 1

PG1601 Publication of registration
PR1001 Payment of annual fee

Payment date: 20241231

Start annual number: 5

End annual number: 5