Micron technology, inc. (20240129114). DYNAMIC COMMAND EXTENSION FOR A MEMORY SUB-SYSTEM simplified abstract

From WikiPatents
Jump to navigation Jump to search

DYNAMIC COMMAND EXTENSION FOR A MEMORY SUB-SYSTEM

Organization Name

micron technology, inc.

Inventor(s)

James Ruane of San Jose CA (US)

Robert W. Strong of Folsom CA (US)

DYNAMIC COMMAND EXTENSION FOR A MEMORY SUB-SYSTEM - A simplified explanation of the abstract

This abstract first appeared for US patent application 20240129114 titled 'DYNAMIC COMMAND EXTENSION FOR A MEMORY SUB-SYSTEM

Simplified Explanation

A processing device is configured to process an initial set of command types. A command extension module and a digital signature are received. The digital signature is generated based on the command extension module using a private key of a key pair. The command extension module, once installed by the processing device, enables the processing device to process a new command type that is not included in the initial set of command types. The digital signature is verified using a public key of the key pair. Based on a successful verification of the digital signature, the command extension module is temporarily installed by loading the command extension module in a volatile memory device.

  • Processing device configured to handle initial set of command types
  • Command extension module received to enable processing of new command type
  • Digital signature generated and verified using key pair
  • Command extension module temporarily installed in volatile memory

Potential Applications

The technology described in this patent application could be applied in various industries where there is a need to dynamically add new command types to processing devices without the need for extensive hardware or software modifications.

Problems Solved

1. Enables processing devices to handle new command types without significant changes to existing systems. 2. Provides a secure way to verify the authenticity of command extension modules before installation.

Benefits

1. Increased flexibility in adding new functionalities to processing devices. 2. Enhanced security through digital signature verification. 3. Simplified process for updating and expanding command capabilities.

Potential Commercial Applications

Optimizing Command Processing Capabilities for Enhanced Device Functionality

Possible Prior Art

There may be prior art related to digital signatures and command extension modules in the field of computer security and software development.

Unanswered Questions

How does the command extension module interact with the existing command processing system of the device?

The article does not provide details on the specific mechanisms through which the command extension module integrates with the processing device's existing command processing system.

What measures are in place to prevent unauthorized installation of command extension modules?

The article does not elaborate on the security measures implemented to ensure that only authorized command extension modules are installed on the processing device.


Original Abstract Submitted

a processing device is configured to process an initial set of command types. a command extension module and a digital signature are received. the digital signature is generated based on the command extension module using a private key of a key pair. the command extension module, once installed by the processing device, enables the processing device to process a new command type that is not included in the initial set of command types. the digital signature is verified using a public key of the key pair. based on a successful verification of the digital signature, the command extension module is temporarily installed by loading the command extension module in a volatile memory device.