Patents by Inventor Gregory T. Sullivan

Gregory T. Sullivan has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11944835
    Abstract: In embodiments, a Wearable Cardioverter Defibrillator (WCD) system includes a support structure for the patient to wear, and components that the support structure maintains on the patient's body. The components include a defibrillator, associated electrodes, and so on. The defibrillator can operate in a WCD mode while the patient wears the support structure. The defibrillator can further operate in a different, AED mode, during which time the patient need not wear a portion of the support structure, or even the entire support structure. Sometimes the AED mode is a type of a fully automatic AED mode. Other times the AED mode is a type of a semi-automated AED mode, where an attendant is present to administer the shock; at such times, the patient may not even need to have electrodes attached. This way the patient is more comfortable for a longer time.
    Type: Grant
    Filed: July 16, 2021
    Date of Patent: April 2, 2024
    Assignee: West Affum Holdings DAC
    Inventors: Brian D. Webster, Zoie R. Engman, Phillip D. Foshee, Jr., David P. Finch, Joseph L Sullivan, Gregory T. Kavounas
  • Publication number: 20240045932
    Abstract: A system including at least one processor programmed to identify, based on a policy to be enforced, one or more metadata symbols corresponding to an entity name; identify, from a target description describing a target system, an entity description matching the entity name, wherein the entity description describes an entity of the target system; and apply a metadata label to the entity of the target system, wherein the metadata label is based on the one or more metadata symbols corresponding to the entity name, as identified based on the policy.
    Type: Application
    Filed: July 7, 2023
    Publication date: February 8, 2024
    Applicant: Dover Microsystems, Inc.
    Inventors: Eli Boling, Steven Milburn, Gregory T. Sullivan, Andrew Sutherland
  • Patent number: 11875180
    Abstract: Systems and methods for stalling a host processor. In some embodiments, the host processor may be caused to initiate one or more selected transactions, wherein the one or more selected transactions comprise a bus transaction. The host processor may be prevented from completing the one or more selected transactions, to thereby stall the host processor.
    Type: Grant
    Filed: August 3, 2022
    Date of Patent: January 16, 2024
    Assignee: Dover Microsystems, Inc.
    Inventors: Steven Milburn, Gregory T. Sullivan
  • Patent number: 11841956
    Abstract: Systems and methods for metadata processing. The method comprises acts of associating, in a first system, metadata with application data processed by a host processor, wherein the application data is protected within the first system by one or more first policies using the metadata, and transferring the application data and its associated metadata to a second system in which the application data is unprotected using metadata processing or is protected by one or more second policies different from the one or more first policies.
    Type: Grant
    Filed: December 18, 2019
    Date of Patent: December 12, 2023
    Assignee: Dover Microsystems, Inc.
    Inventors: Gregory T. Sullivan, Jonathan B. Rosenberg
  • Publication number: 20230367603
    Abstract: A system and method of processing instructions may comprise an application processing domain (APD) and a metadata processing domain (MTD). The APD may comprise an application processor executing instructions and providing related information to the MTD. The MTD may comprise a tag processing unit (TPU) having a cache of policy-based rules enforced by the MTD. The TPU may determine, based on policies being enforced and metadata tags and operands associated with the instructions, that the instructions are allowed to execute (i.e., are valid). The TPU may write, if the instructions are valid, the metadata tags to a queue. The queue may (i) receive operation output information from the application processing domain, (ii) receive, from the TPU, the metadata tags, (iii) output, responsive to receiving the metadata tags, resulting information indicative of the operation output information and the metadata tags; and (iv) permit the resulting information to be written to memory.
    Type: Application
    Filed: July 21, 2023
    Publication date: November 16, 2023
    Inventors: Steve E. Milburn, Eli Boling, Andre DeHon, Andrew B. Sutherland, Gregory T. Sullivan
  • Patent number: 11797398
    Abstract: In some embodiments, a system is provided, comprising enforcement hardware configured to execute, at run time, a state machine in parallel with application code. Executing the state machine may include maintaining metadata that corresponds to one or more state variables of the state machine; matching instructions in the application code to transitions in the state machine; and, in response to determining that an instruction in the application code does not match any transition from a current state of the state machine, causing an error handling routine to be executed. In some embodiments, a description of a state machine may be translated into at least one policy to be enforced at run time based on metadata labels associated with application code and/or data manipulated by the application code.
    Type: Grant
    Filed: April 30, 2019
    Date of Patent: October 24, 2023
    Assignee: Dover Microsystems, Inc.
    Inventors: Andrew Sutherland, Jonathan B. Rosenberg, Gregory T. Sullivan
  • Patent number: 11748457
    Abstract: A system including at least one processor programmed to identify, based on a policy to be enforced, one or more metadata symbols corresponding to an entity name; identify, from a target description describing a target system, an entity description matching the entity name, wherein the entity description describes an entity of the target system; and apply a metadata label to the entity of the target system, wherein the metadata label is based on the one or more metadata symbols corresponding to the entity name, as identified based on the policy.
    Type: Grant
    Filed: April 1, 2022
    Date of Patent: September 5, 2023
    Assignee: Dover Microsystems, Inc.
    Inventors: Eli Boling, Steven Milburn, Gregory T. Sullivan, Andrew Sutherland
  • Patent number: 11709680
    Abstract: A system and method of processing instructions may comprise an application processing domain (APD) and a metadata processing domain (MTD). The APD may comprise an application processor executing instructions and providing related information to the MTD. The MTD may comprise a tag processing unit (TPU) having a cache of policy-based rules enforced by the MTD. The TPU may determine, based on policies being enforced and metadata tags and operands associated with the instructions, that the instructions are allowed to execute (i.e., are valid). The TPU may write, if the instructions are valid, the metadata tags to a queue. The queue may (i) receive operation output information from the application processing domain, (ii) receive, from the TPU, the metadata tags, (iii) output, responsive to receiving the metadata tags, resulting information indicative of the operation output information and the metadata tags; and (iv) permit the resulting information to be written to memory.
    Type: Grant
    Filed: September 14, 2021
    Date of Patent: July 25, 2023
    Assignee: The Charles Stark Draper Laboratory, Inc.
    Inventors: Steve E. Milburn, Eli Boling, Andre' DeHon, Andrew B. Sutherland, Gregory T. Sullivan
  • Publication number: 20230054942
    Abstract: Systems and methods for stalling a host processor. In some embodiments, the host processor may be caused to initiate one or more selected transactions, wherein the one or more selected transactions comprise a bus transaction. The host processor may be prevented from completing the one or more selected transactions, to thereby stall the host processor.
    Type: Application
    Filed: August 3, 2022
    Publication date: February 23, 2023
    Applicant: Dover Microsystems, Inc.
    Inventors: Steven Milburn, Gregory T. Sullivan
  • Publication number: 20220374415
    Abstract: Systems and methods for updating metadata. In some embodiments, in response to detecting an instruction executed by a hardware system, a source location of the instruction may be identified. First metadata associated with the instruction may be used to determine whether the instruction is allowed. In response to determining that the instruction is allowed, the source location of the instruction may be associated with second metadata.
    Type: Application
    Filed: October 16, 2020
    Publication date: November 24, 2022
    Applicant: Dover Microsystems, Inc.
    Inventors: Eli Boling, Steven Milburn, Gregory T. Sullivan, Andrew Sutherland
  • Publication number: 20220309134
    Abstract: A system including at least one processor programmed to translate a policy into policy code, wherein: the policy is provided in a policy language; the policy code is in a programming language that is different from the policy language; and the policy includes a statement that maps an entity name to one or more metadata symbols to be associated with an entity in a target system against which the policy is to be enforced
    Type: Application
    Filed: April 13, 2022
    Publication date: September 29, 2022
    Applicants: Dover Microsystems, Inc., The Charles Stark Draper Laboratory, Inc.
    Inventors: Eli Boling, Steven Milburn, Gregory T. Sullivan, Andrew Sutherland, Christopher J. Casinghino
  • Publication number: 20220300583
    Abstract: A system including at least one processor programmed to identify, based on a policy to be enforced, one or more metadata symbols corresponding to an entity name; identify, from a target description describing a target system, an entity description matching the entity name, wherein the entity description describes an entity of the target system; and apply a metadata label to the entity of the target system, wherein the metadata label is based on the one or more metadata symbols corresponding to the entity name, as identified based on the policy.
    Type: Application
    Filed: April 1, 2022
    Publication date: September 22, 2022
    Applicant: Dover Microsystems, Inc.
    Inventors: Eli Boling, Steven Milburn, Gregory T. Sullivan, Andrew Sutherland
  • Publication number: 20220129343
    Abstract: Systems and methods for reducing exception latency. In some embodiments, trace information regarding one or more instructions executed by a processor may be received. The trace information may indicate that the processor is entering an exception handling routine. A type of exception signal being handled by the processor may be determined based on the trace information. The type of exception signal being handled by the processor may then be used to determine whether to deactivate metadata processing. In response to determining that metadata processing is to be deactivated, state information may be updated to indicate that metadata processing is being deactivated.
    Type: Application
    Filed: October 21, 2021
    Publication date: April 28, 2022
    Applicant: Dover Microsystems, Inc.
    Inventors: Steven Milburn, Gregory T. Sullivan
  • Publication number: 20220092173
    Abstract: Systems and methods for metadata processing. In some embodiments, one or more metadata inputs may be processed to determine whether to allow an instruction. For instance, one or more classification bits may be identified from a metadata input of the one or more metadata inputs, and the metadata input may be processed based on the one or more classification bits.
    Type: Application
    Filed: January 15, 2020
    Publication date: March 24, 2022
    Applicant: Dover Microsystems, Inc.
    Inventors: Andrew Sutherland, Steven Milburn, Gregory T. Sullivan, Eli Boling
  • Publication number: 20220050904
    Abstract: Systems and methods for metadata processing. The method comprises acts of associating, in a first system, metadata with application data processed by a host processor, wherein the application data is protected within the first system by one or more first policies using the metadata, and transferring the application data and its associated metadata to a second system in which the application data is unprotected using metadata processing or is protected by one or more second policies different from the one or more first policies.
    Type: Application
    Filed: December 18, 2019
    Publication date: February 17, 2022
    Applicant: Dover Microsystems, Inc.
    Inventors: Gregory T. Sullivan, Jonathan B. Rosenberg
  • Publication number: 20220012329
    Abstract: Systems and methods for metadata processing. In some embodiments, a target address may be received from a host processor. The target address may be used to access mapping information and decoding information, the mapping information and the decoding information being associated with the target address. The mapping information may be used to map the target address to a metadata address. The metadata address may be used to retrieve metadata, and the decoding information may be used to decode the retrieved metadata.
    Type: Application
    Filed: November 11, 2019
    Publication date: January 13, 2022
    Applicant: Dover Microsystems, Inc.
    Inventors: Eli Boling, Steven Milburn, Gregory T. Sullivan, Andrew Sutherland
  • Publication number: 20210406028
    Abstract: A system and method of processing instructions may comprise an application processing domain (APD) and a metadata processing domain (MTD). The APD may comprise an application processor executing instructions and providing related information to the MTD. The MTD may comprise a tag processing unit (TPU) having a cache of policy-based rules enforced by the MTD. The TPU may determine, based on policies being enforced and metadata tags and operands associated with the instructions, that the instructions are allowed to execute (i.e., are valid). The TPU may write, if the instructions are valid, the metadata tags to a queue. The queue may (i) receive operation output information from the application processing domain, (ii) receive, from the TPU, the metadata tags, (iii) output, responsive to receiving the metadata tags, resulting information indicative of the operation output information and the metadata tags; and (iv) permit the resulting information to be written to memory.
    Type: Application
    Filed: September 14, 2021
    Publication date: December 30, 2021
    Inventors: Steve E. Milburn, Eli Boling, Andre' DeHon, Andrew B. Sutherland, Gregory T. Sullivan
  • Publication number: 20210406137
    Abstract: In some embodiments, a system is provided, comprising enforcement hardware configured to execute, at run time, a state machine in parallel with application code. Executing the state machine may include maintaining metadata that corresponds to one or more state variables of the state machine; matching instructions in the application code to transitions in the state machine; and, in response to determining that an instruction in the application code does not match any transition from a current state of the state machine, causing an error handling routine to be executed. In some embodiments, a description of a state machine may be translated into at least one policy to be enforced at run time based on metadata labels associated with application code and/or data manipulated by the application code.
    Type: Application
    Filed: April 30, 2019
    Publication date: December 30, 2021
    Applicant: Dover Microsystems, Inc.
    Inventors: Andrew Sutherland, Jonathan B. Rosenberg, Gregory T. Sullivan
  • Patent number: 11150910
    Abstract: A system and method of processing instructions may comprise an application processing domain (APD) and a metadata processing domain (MTD). The APD may comprise an application processor executing instructions and providing related information to the MTD. The MTD may comprise a tag processing unit (TPU) having a cache of policy-based rules enforced by the MTD. The TPU may determine, based on policies being enforced and metadata tags and operands associated with the instructions, that the instructions are allowed to execute (i.e., are valid). The TPU may write, if the instructions are valid, the metadata tags to a queue. The queue may (i) receive operation output information from the application processing domain, (ii) receive, from the TPU, the metadata tags, (iii) output, responsive to receiving the metadata tags, resulting information indicative of the operation output information and the metadata tags; and (iv) permit the resulting information to be written to memory.
    Type: Grant
    Filed: February 1, 2019
    Date of Patent: October 19, 2021
    Assignee: THE CHARLES STARK DRAPER LABORATORY, INC.
    Inventors: Steve E. Milburn, Eli Boling, Andreā€² DeHon, Andrew B. Sutherland, Gregory T. Sullivan
  • Publication number: 20210255890
    Abstract: Systems and methods for stalling a host processor. In some embodiments, the host processor may be caused to initiate one or more selected transactions, wherein the one or more selected transactions comprise a bus transaction. The host processor may be prevented from completing the one or more selected transactions, to thereby stall the host processor.
    Type: Application
    Filed: May 5, 2021
    Publication date: August 19, 2021
    Applicant: Dover Microsystems, Inc.
    Inventors: Steven Milburn, Gregory T. Sullivan