Patents by Inventor DAVID HULTON

DAVID HULTON has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11899829
    Abstract: Examples of systems and method described herein or generating, in a memory controller and/or memory device, access codes for memory regions of the memory device using authentication logic, and for accessing the memory device using the access codes. For example, a memory controller and/or a coupled memory device may generate access codes that a host computing device may include in a memory access request to access one or more memory regions of the memory device. Data read or written at the memory device may in some examples only be accessed in accordance with the access codes for memory regions of the memory device. Accordingly, the systems and methods described herein may provide security for specific memory regions of a memory device because the access code are updated periodically (e.g., based on obtained reset indication) or in accordance with an updated count value from a counter.
    Type: Grant
    Filed: December 1, 2020
    Date of Patent: February 13, 2024
    Assignee: Micron Technology, Inc.
    Inventors: Jeremy Chritz, David Hulton
  • Patent number: 11899942
    Abstract: Examples of systems and method described herein provide for accessing memory devices and, concurrently, generating access codes using an authenticated stream cipher at a memory controller. For example, a memory controller may use a memory access request to, concurrently, perform translation logic and/or error correction on data associated with the memory access request; while also utilizing the memory address as an initialization vector for an authenticated stream cipher to generate an access code. The error correction may be performed subsequent to address translation for a write operation (or prior to address translation for a read operation) to improve processing speed of memory access requests at a memory controller; while the memory controller also generates the encrypted access code.
    Type: Grant
    Filed: December 23, 2022
    Date of Patent: February 13, 2024
    Assignee: Micron Technology, Inc.
    Inventors: Jeremy Chritz, David Hulton
  • Patent number: 11893398
    Abstract: Methods, apparatuses, and systems for implementing data flows in a processor are described herein. A data flow manager may be configured to generate a configuration packet for a compute operation based on status information regarding multiple processing elements of the processor. Accordingly, multiple processing elements of a processor may concurrently process data flows based on the configuration packet. For example, the multiple processing elements may implement a mapping of processing elements to memory, while also implementing identified paths, through the processor, for the data flows. After executing the compute operation at certain processing elements of the processor, the processing results may be provided. In speech signal processing operations, the processing results may be compared to phonemes to identify such components of human speech in the processing results.
    Type: Grant
    Filed: February 16, 2022
    Date of Patent: February 6, 2024
    Assignee: MICRON TECHNOLOGY, INC.
    Inventors: Jeremy Chritz, Tamara Schmitz, Fa-Long Luo, David Hulton
  • Publication number: 20230410873
    Abstract: Methods and apparatus for utilizing non-traditional (e.g., probabilistic or statistically-based) refresh schemes in non-volatile memory. In one embodiment, the memory is characterized in terms of its performance, such as based on BER (bit error rate) as a function of refresh rate based on statistical data for decay of capacitance within the cells of the device with time. In one variant, error-tolerant applications make use of the non-traditionally refreshed (or unrefreshed) memory with enhanced memory bandwidth, since refresh operations have been reduced or eliminated. In another variant, an extant refresh scheme is modified based on a specified minimum allowable performance level for the memory device, In yet another embodiment, error-intolerant applications operate the memory with a reduced or eliminated refresh, and cells or regions of the memory not adequately refreshed by presumed random read/write operations of the memory over time are actively refreshed.
    Type: Application
    Filed: August 25, 2023
    Publication date: December 21, 2023
    Inventors: David Hulton, Jeremy Chritz, Jonathan D. Harms
  • Publication number: 20230394143
    Abstract: Methods, systems, and devices for protective actions for a memory device based on detecting an attack are described. In some systems, a memory device may detect whether a fault is injected into the memory device. The memory device may apply a delay during boot up if a fault is detected. To ensure the delay is applied, the memory device may default to applying the delay and may remove an indication to apply the delay if a fault is not detected. Additionally or alternatively, the memory device may erase information from non-volatile memory during boot up, for example, if a fault is detected. The memory device may be configured to ensure at least a specific portion of memory resources (e.g., resources configured to store sensitive information) is erased during boot up. In some examples, the memory device may store data using a stream cipher to improve security of the data.
    Type: Application
    Filed: January 31, 2023
    Publication date: December 7, 2023
    Inventors: Aaron P. Boehm, David Hulton, Jeremy Chritz, Tamara Schmitz, Max S. Vohra
  • Publication number: 20230367575
    Abstract: Methods, systems, and devices for techniques for managing offline identity upgrades are described. A memory system may receive a command to update a device identifier for a device identifier composition engine (DICE) associated with the memory system. The memory system may generate an updated device identifier, at a first software layer of a set of software layers of the DICE, based on receiving the command. The memory system may decrypt a device specific key (DSK) stored at a read-only memory device of the memory system based on the received command, and sign the updated device identifier using the DSK based on decrypting the DSK. The memory system may execute one or more operations associated with the first software layer of the set of software layers of the DICE based on the signed updated device identifier.
    Type: Application
    Filed: May 13, 2022
    Publication date: November 16, 2023
    Inventors: Niccolo Izzo, Alessandro Orlando, Danilo Caraccio, David Hulton
  • Publication number: 20230334152
    Abstract: Methods, systems, and devices for temperature change measurement to detect an attack on a memory device are described. A memory device may measure a rate of change for temperature readings at a dynamic random access memory (DRAM) component of the memory device (e.g., using sensors at the DRAM component). The memory device may compare the rate of change for the temperature to a threshold, for example, using circuitry, a threshold value stored in memory, or both. If the memory device determines that the rate of change for the temperature satisfies the threshold, the memory device may disable one or more features of the memory device to protect against a potential attack. For example, an attack on the memory device may be indicated by the change in temperature readings at the DRAM component, and the memory device may perform one or more protective measures based on detecting the temperature change.
    Type: Application
    Filed: April 15, 2022
    Publication date: October 19, 2023
    Inventors: Aaron P. Boehm, David Hulton, Jeremy Chritz, Tamara Schmitz, Max S. Vohra
  • Patent number: 11784923
    Abstract: A device comprising a plurality of antennas operable to transmit and receive communication packets via a plurality of communication protocols and an integrated circuit chip coupled to the plurality of antennas. The integrated circuit chip comprises a first and a second plurality of processing elements. The first plurality of processing elements operable to receive communication packets via a first one of a plurality of communication protocols and process an optimal route. The second plurality of processing elements communicatively coupled to the first plurality of processing elements and operable to determine the optimal route to transmit the communication packets from a source device to a destination device based, at least in part, on transmission characteristics associated with at least one of the source or destination devices.
    Type: Grant
    Filed: November 2, 2021
    Date of Patent: October 10, 2023
    Inventors: Jeremy Chritz, David Hulton, John Schroeter, John Watson
  • Publication number: 20230205453
    Abstract: Examples of systems and method described herein provide for the processing of image codes (e.g., a binary embedding) at a memory system including a Hamming processing unit. Such images codes may generated by various endpoint computing devices, such as Internet of Things (IoT) computing devices, Such devices can generate a Hamming processing request, having an image code of the image, to compare that representation of the image to other images (e.g., in an image dataset) to identify a match or a set of neural network results. Advantageously, examples described herein may be used in neural networks to facilitate the processing of datasets, so as to increase the rate and amount of processing of such datasets. For example, comparisons of image codes can be performed “closer” to the memory devices, e.g., at a processing unit having memory devices.
    Type: Application
    Filed: February 17, 2023
    Publication date: June 29, 2023
    Applicant: MICRON TECHNOLOGY, INC.
    Inventors: DAVID HULTON, JEREMY CHRITZ, TAMARA SCHMITZ
  • Publication number: 20230205873
    Abstract: Methods, systems, and devices for training procedure change determination to detect an attack are described. A host device may perform one or more training procedures to train aspects of a memory device (e.g., a dynamic random-access memory (DRAM) component). A training procedure may depend on a current (e.g., present, within a threshold duration) metric associated with the memory device, such as a current channel metric for a channel between the memory device and the host device. The host device, memory device, or another device, may store a set of reference values associated with a training procedure and may compare a result of a training procedure to a reference value of the set to determine whether the training procedure has changed. If the training procedure or a related value has changed, the memory device may disable one or more features of the memory device to protect against a potential attack.
    Type: Application
    Filed: March 2, 2022
    Publication date: June 29, 2023
    Inventors: Aaron P. Boehm, David Hulton, Jeremy Chritz, Tamara Schmitz, Max S. Vohra
  • Publication number: 20230205430
    Abstract: Methods, systems, and devices for verification of a volatile memory, such as a dynamic random-access memory (DRAM), using a unique identifier (ID) are described. A memory device may store a unique ID for a DRAM component of the memory device in non-volatile memory (e.g., in the DRAM, external to the DRAM). A host device coupled with the memory device may store, to non-volatile memory at the host device, information for verifying the identity of the DRAM component, for example, based on the unique ID. The memory device and host device may perform a procedure for verification of the identity of the DRAM component using the unique ID of the DRAM and the verification information stored at the host device. If the host device detects that the DRAM has been replaced or modified based on the verification procedure, the host device may disable one or more features of the memory device.
    Type: Application
    Filed: March 14, 2022
    Publication date: June 29, 2023
    Inventors: Aaron Boehm, Jeremy Chritz, David Hulton, Tamara Schmitz, Max Vohra
  • Publication number: 20230205874
    Abstract: Methods, systems, and devices for voltage input and clock speed change determination to detect an attack are described. In some systems, a memory device may receive first signaling indicative of a first value for an input (e.g., voltage input, clock speed) to the memory device. The memory device may further receive second signaling indicative of a second (e.g., time-delayed) value for the input to the memory device. The memory device may detect a change to the input based on the first signaling and the second signaling. For example, the memory device may compare the first signaling to the second signaling, may compare a difference between the first signaling and the second signaling to a threshold, or both. If the input changes (e.g., by a threshold amount), the memory device may disable one or more features to protect against an attack on the memory device.
    Type: Application
    Filed: March 2, 2022
    Publication date: June 29, 2023
    Inventors: Aaron P. Boehm, David Hulton, Jeremy Chritz, Tamara Schmitz, Max S. Vohra
  • Patent number: 11669344
    Abstract: Apparatuses and methods are disclosed for an FPGA architecture that may improve processing speed and efficiency in processing less complex operands. Some applications may utilize operands that are less complex, such as operands that are 1, 2, or 4 bits, for example. In some examples, the DSP architecture may skip or avoid processing all received operands or may process a common operand more frequently than other operands. An example apparatus may include a first configurable logic unit configured to receive a first operand and a second operand; a second configurable logic unit configured to receive a third operand and the first calculated operand; a first switch configured to receive the first operand and a fourth operand and to output a first selected operand; and a second switch configured to receive the second calculated operand and the first selected operand.
    Type: Grant
    Filed: August 30, 2018
    Date of Patent: June 6, 2023
    Assignee: Micron Technology, Inc.
    Inventors: Gregory Edvenson, Jeremy Chritz, David Hulton
  • Publication number: 20230126741
    Abstract: Examples of systems and method described herein provide for accessing memory devices and, concurrently, generating access codes using an authenticated stream cipher at a memory controller. For example, a memory controller may use a memory access request to, concurrently, perform translation logic and/or error correction on data associated with the memory access request; while also utilizing the memory address as an initialization vector for an authenticated stream cipher to generate an access code. The error correction may be performed subsequent to address translation for a write operation (or prior to address translation for a read operation) to improve processing speed of memory access requests at a memory controller; while the memory controller also generates the encrypted access code.
    Type: Application
    Filed: December 23, 2022
    Publication date: April 27, 2023
    Applicant: MICRON TECHNOLOGY, INC.
    Inventors: JEREMY CHRITZ, DAVID HULTON
  • Patent number: 11636285
    Abstract: Examples of systems and method described herein provide for the processing of image codes (e.g., a binary embedding) at a memory die. Such images codes may generated by various endpoint computing devices, such as Internet of Things (IoT) computing devices, Such devices can generate a Hamming processing command, having an image code of the image, to compare that representation of the image to other images (e.g., in an image dataset) to identify a match or a set of neural network results. Advantageously, examples described herein may be used in neural networks to facilitate the processing of datasets, so as to increase the rate and amount of processing of such datasets. For example, comparisons of image codes can be performed on a memory die itself, like a memory die of a NAND memory device.
    Type: Grant
    Filed: September 9, 2020
    Date of Patent: April 25, 2023
    Assignee: Micron Technology, Inc.
    Inventors: David Hulton, Jeremy Chritz, Tamara Schmitz
  • Publication number: 20230119361
    Abstract: Examples described herein provide for attestation of memory dies using a respective memory identifier of the memory die itself. A memory device may include a memory die with a memory array, attestation logic, and programmable circuitry that stores a memory identifier associated with the memory array. The attestation logic may generate an encryption key pair based on the memory identifier stored in the programmable circuitry. Advantageously, by attesting memory die using a memory identifier stored in programmable circuitry, examples of systems and methods described herein may provide increased security for data processed by memory die. For example, a non-attested or compromised memory die may be remediated. The attestation of memory dies may include attestation of memory dies on wireless devices, drones, vehicles, and/or Internet-of-Things devices.
    Type: Application
    Filed: December 19, 2022
    Publication date: April 20, 2023
    Applicant: MICRON TECHNOLOGY, INC.
    Inventors: Jeremy Chritz, David Hulton, Tamara Schmitz
  • Patent number: 11609853
    Abstract: Examples of systems and method described herein provide for the processing of image codes (e.g., a binary embedding) at a memory controller with various memory devices. Such images codes may generated by various endpoint computing devices, such as Internet of Things (IoT) computing devices, Such devices can generate a Hamming processing request, having an image code of the image, to compare that representation of the image to other images (e.g., in an image dataset) to identify a match or a set of neural network results. Advantageously, examples described herein may be used in neural networks to facilitate the processing of datasets, so as to increase the rate and amount of processing of such datasets. For example, comparisons of image codes can be performed “closer” to the memory devices, e.g., at the memory controller coupled to memory devices.
    Type: Grant
    Filed: September 9, 2020
    Date of Patent: March 21, 2023
    Assignee: Micron Technology, Inc.
    Inventors: David Hulton, Jeremy Chritz, Tamara Schmitz
  • Publication number: 20230063890
    Abstract: Methods, systems, and devices for measuring change in a channel characteristic to detect a memory device attack are described. A system, such as a vehicle system, may include a host device coupled with a memory device. The host device may transmit a first signal to the memory device and may receive, from the memory device, a second signal as feedback based on the first signal. The host device may determine a channel characteristic, such as a channel impedance measurement, based on the second signal received from the memory device. If the determined channel characteristic fails to satisfy a threshold (e.g., if the measured channel impedance fails to satisfy a reference value within a tolerance range), the host device may detect a potential attack on the memory device and may take corrective action, such as disabling one or more features of the memory device.
    Type: Application
    Filed: August 27, 2021
    Publication date: March 2, 2023
    Inventors: Aaron Boehm, Jeremy Chritz, Tamara Schmitz, David Hulton, Max Vohra
  • Patent number: 11586380
    Abstract: Examples of systems and method described herein provide for the processing of image codes (e.g., a binary embedding) at a memory system including a Hamming processing unit. Such images codes may generated by various endpoint computing devices, such as Internet of Things (IoT) computing devices, Such devices can generate a Hamming processing request, having an image code of the image, to compare that representation of the image to other images (e.g., in an image dataset) to identify a match or a set of neural network results. Advantageously, examples described herein may be used in neural networks to facilitate the processing of datasets, so as to increase the rate and amount of processing of such datasets. For example, comparisons of image codes can be performed “closer” to the memory devices, e.g., at a processing unit having memory devices.
    Type: Grant
    Filed: September 9, 2020
    Date of Patent: February 21, 2023
    Assignee: Micron Technology, Inc.
    Inventors: David Hulton, Jeremy Chritz, Tamara Schmitz
  • Patent number: 11537298
    Abstract: Examples of systems and method described herein provide for accessing memory devices and, concurrently, generating access codes using an authenticated stream cipher at a memory controller. For example, a memory controller may use a memory access request to, concurrently, perform translation logic and/or error correction on data associated with the memory access request; while also utilizing the memory address as an initialization vector for an authenticated stream cipher to generate an access code. The error correction may be performed subsequent to address translation for a write operation (or prior to address translation for a read operation) to improve processing speed of memory access requests at a memory controller; while the memory controller also generates the encrypted access code.
    Type: Grant
    Filed: December 1, 2020
    Date of Patent: December 27, 2022
    Assignee: Micron Technology, Inc.
    Inventors: Jeremy Chritz, David Hulton