US 11,853,468 B2
Transparent network access control for spatial accelerator device multi-tenancy
Steffen Schulz, Darmstadt (DE); Alpa Trivedi, Portland, OR (US); and Patrick Koeberl, Alsbach-Haenlein (DE)
Assigned to INTEL CORPORATION, Santa Clara, CA (US)
Filed by Intel Corporation, Santa Clara, CA (US)
Filed on Oct. 26, 2022, as Appl. No. 18/049,781.
Application 18/049,781 is a continuation of application No. 17/129,254, filed on Dec. 21, 2020, granted, now 11,537,761.
Claims priority of provisional application 63/083,783, filed on Sep. 25, 2020.
Prior Publication US 2023/0068607 A1, Mar. 2, 2023
This patent is subject to a terminal disclaimer.
Int. Cl. G06F 21/85 (2013.01); G06F 30/398 (2020.01); G06N 3/04 (2023.01); H04L 9/08 (2006.01); G06F 9/30 (2018.01); G06F 9/50 (2006.01); G06F 15/177 (2006.01); G06F 15/78 (2006.01); H04L 9/40 (2022.01); G06F 11/07 (2006.01); G06F 30/331 (2020.01); G06F 9/38 (2018.01); G06F 11/30 (2006.01); G06F 21/53 (2013.01); G06F 21/57 (2013.01); G06F 21/73 (2013.01); G06F 21/74 (2013.01); G06N 20/00 (2019.01); G06F 21/71 (2013.01); G06F 21/44 (2013.01); G06F 119/12 (2020.01); G06F 21/76 (2013.01); G06N 3/08 (2023.01); H04L 9/00 (2022.01); G06F 111/04 (2020.01); G06F 30/31 (2020.01); G06F 21/30 (2013.01)
CPC G06F 21/85 (2013.01) [G06F 9/30101 (2013.01); G06F 9/3877 (2013.01); G06F 9/505 (2013.01); G06F 11/0709 (2013.01); G06F 11/0751 (2013.01); G06F 11/0754 (2013.01); G06F 11/0793 (2013.01); G06F 11/3058 (2013.01); G06F 15/177 (2013.01); G06F 15/7825 (2013.01); G06F 15/7867 (2013.01); G06F 30/331 (2020.01); G06F 30/398 (2020.01); G06N 3/04 (2013.01); H04L 9/0877 (2013.01); H04L 63/0442 (2013.01); H04L 63/12 (2013.01); H04L 63/20 (2013.01); G06F 11/0772 (2013.01); G06F 11/3051 (2013.01); G06F 21/30 (2013.01); G06F 21/44 (2013.01); G06F 21/53 (2013.01); G06F 21/57 (2013.01); G06F 21/575 (2013.01); G06F 21/71 (2013.01); G06F 21/73 (2013.01); G06F 21/74 (2013.01); G06F 21/76 (2013.01); G06F 30/31 (2020.01); G06F 2111/04 (2020.01); G06F 2119/12 (2020.01); G06F 2221/034 (2013.01); G06N 3/08 (2013.01); G06N 20/00 (2019.01); H04L 9/008 (2013.01); H04L 9/0841 (2013.01)] 20 Claims
OG exemplary drawing
 
1. An apparatus comprising:
a secure device manager (SDM) to:
configure a programmable register of a network-on-chip (NoC) node of a NOC communication path to indicate a node group that the NoC node is assigned, the node group corresponding to a tenant workload configured on the apparatus, wherein the NoC communication path comprising a plurality of NoC nodes for ingress and egress of communications on the NoC communication path;
determine whether a portion of received data at the NoC node matches the node group indicated by the programmable register of the NoC node; and
responsive to determining that the portion of the received data does not match the node group, discard the received data from the NoC node.