Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
SECURE MONITORING USING BLOCK CHAIN
Document Type and Number:
WIPO Patent Application WO/2020/198184
Kind Code:
A1
Abstract:
The present disclosure includes apparatuses, methods, and systems for using a local ledger block chain for secure updates. An embodiment includes a memory, and circuitry configured to receive a global block to be added to a local ledger block chain for validating an update for data stored in the memory, where the global block to be added to the local ledger block chain includes a cryptographic hash of a current local block in the local ledger block chain, a cryptographic hash of the data stored in the memory to be updated, where the current local block in the local ledger block chain has a digital signature associated therewith that indicates the global block is from an authorized entity.

Inventors:
TROIA ALBERTO (DE)
MONDELLO ANTONINO (IT)
Application Number:
PCT/US2020/024379
Publication Date:
October 01, 2020
Filing Date:
March 24, 2020
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
MICRON TECHNOLOGY INC (US)
International Classes:
H04L9/06; G11C7/10; G11C8/16; H04L9/08
Domestic Patent References:
WO2017203093A12017-11-30
Foreign References:
US20170295180A12017-10-12
US20190058709A12019-02-21
US20170295232A12017-10-12
Other References:
SEAN ROWAN, MICHAEL CLEAR, MARIO GERLA∗ , MERIEL HUGGARD, CIARAN MC GOLDRICK: "Securing Vehicle to Vehicle Communications using Blockchain through Visible Light and Acoustic Side-Channels", 9 April 2017 (2017-04-09), pages 1 - 10, XP002775934, Retrieved from the Internet
See also references of EP 3949250A4
Attorney, Agent or Firm:
KERN, Jacob (US)
Download PDF:
Claims:
What is Claimed is:

1. An apparatus,

a memory; and

circuitry configured to:

receive identity data, a signature, and a request to enter a location from an entity .; and

analyze the request by:

verifying an identity of the entity based on the identity data and the signature;

consulting at least one of a plurality of blocks in a block chain to determine whether data associated with the entity authenticates entry into the location, wherein each of the plurality of blocks includes;

a cryptographic hash of a previous block in the block chain; and

a cryptographic hash of each of the respective plurality of blocks; an

in response to verifying the identity of the entity and authenticating entry into the location, generate a block in the plurality of blocks in the block chain

2. The apparatus of claim 1 , wherein the generated block indicates that the entity has been allowed to enter the location.

3. The apparatus of claim 1 , wherein:

the plurality of blocks in the block chain are organized in a global block chain that are added to local ledger block chains; and

each of the local ledge block chains are associated with a particular entr of a plurality of entries into the location.

4. The apparatus of claim 3, wherein the circuitry is further configured to:

add the generated block in the plurality of blocks in the block chain to a local ledger block chain associated with the particular entry into the location that the entity used; and refrain from adding global blocks to die local ledger block chain, when they are unrelated to the apparatus.

5, The apparatus of claim 4, wherein the circuitry is configured to sequentially a d global blocks of the multiple global blocks received from the global ledger block chain to the local ledger block chain when they are related to the apparatus.

6, The apparatus Of claim 1 , wherein the local ledger block chain is stored in a secure array defined by a pair of registers.

7 The apparatus of claim 1 , wherein the circuitry is configured to receive multiple global blocks from a global ledger block chain.

8. The apparatus of claim 1 , wherein the circuitry is further configured to, in response to not verifying the identity of the enti ty, providing m indication that tire entity is denied access to the location.

9. The apparatus of any one of claims 1-8, wherein the circuitry is further configured to, in response to determining that the at least one block that was consulted indicates that the entity has already entered the location, providing an indication that the entity is denied access to the location.

10. The apparatus of any one of claims 1-8, wherein:

the memory comprises a array of memory cells; an

the circuitry includes a pair of registers configured to define the array.

1 1. The apparatus of claim 0, wherein the pair of registers includes:

a register configured to define an address of the array; and

a register configured to define a size of the array.

12. An apparatus, comprising :

a memory; and

circuitry configure to; receive a public key, identity data, a signature, and a: request to enter a location from a vehicular entity;

analyze the request by:

verifying an identity of the vehicular entity based on the identity data and the signature;

determining whether at least one block of a block chain is associated with the vehicular entity; and

determining whether the at ieast one block indicates to allow entry to the location;

wherein, each of the blocks of the block chain includes; a cryptographic hash of a previous block in relati on to each of the blocks in the block chain; and

a cryptographic hash of each of the respective blocks.

13. The apparatus of claim 12, wherein the circuitry is further configured to, is response to verifying the identity of the entity an d allowing entry into the location:

generating a block in the block chain that indicates that the vehicular entity has been allowed to enter the location; and

adding a cryptographic hash of a block added prior to generation of the generated block to the generated block,

14. The apparatus of claim 12, wherein the circuitry is further configured to verify the signature on a freshness field of the at least one block.

15. The apparatus of any one of claim 14, wherein the circuitry determine the freshness field by identifying a field of a previous block of the block chain.

.16 The apparatus of any one of claims 12-15, wherein the circuitr is configured to deny subsequent requests to eater the location made by a subsequent entity that provides subsequent identity data that is identical to the identity data of the vehicular entity.

17. The apparatus of claim 16, wherein the cifcuity is configured to deny by accessing the generated block and determining that the vehicular entity has already entere the location,

18. The apparatus of any one of claims 12-15, wherein the circuitry is configured to, in response to the vehicular entity exiting the location, generate an additional block that indicates the vehicular entity has exited the location.

19. A system, comprising:

a memory; arid

circuitry configured to:

receive identity data, a signature, and a request to enter a location from an entity; and

analyze the request by:

verifying an identity of the entity based on the identity data and die signature;

consulting at least one of a plurality of blocks in a block chain to determine whether data associated with the entity authenticates entry into the location;

in response to verifying the identity of the entity and authenticating entry into the location:

sending an indication that entry to the location is allowed; and

generating a block in the plurality of blocks in the block chain; and

a host, wherein the host is associated with a vehicular entity and is configured to:

send the identity data, the. signature, and the request; and receive the indication that entry to the location is allowed,

20. The system of clai 19, wherein the host is configured to, in response to the vehicular entity exiting the location, indicate to the circuitry that the vehicular entity has exited, and wherein the circuitry, in response to receiving the indication that the vehicular entity has exited, generates an additional block to he added to the plurality of blocks id the block chain Indieat g the vehicular entity has exited

Description:
SECURE MONITORING USING BLOCK CHAIN

Technic l Field

J 9011 The present disclosure relates generally to semiconductor memory and methods, and more particularly, to using memory for securely monitoring traffic using a block chain.

Background

I&0021 Memory devices are typically provided as internal,

semiconductor, integrated circuits and/or external removable devices in computers or other electronic dev ices. There are many different types of memory' including volatile and non-volatile memory. Volatile memory can require power to maintain i ts data and can include random-access memory (RAM), dynamic random access memory (DRAM), and synchronous dynamic random access memory (SDRAM), among others. Non-volatile memory can provide persistent data by retaining stored data when not powered and can include HAND flash memor)', NOR flash memory , read only memory (ROM), and resistance variable memor such as phase change random access memory (PCRAM), resistive random access memory (R.RAM), and magnetic random access memory' (MRAM), among others.

f0003| Memory devices can be combined together to form a solid state drive (SSD), an embedded MuteMediaCard (e.MMC), and or a universal flash storage (UFS) device. An SSD, e.MMC, and/or UFS device can include nonvolatile memory (e.g, < NAND flash memory and/or NOR flash memory), and/or can me de volatile memory (e.g., DRAM and/or SDRAM), among various other types of non-volatile and volatile memory. Non-volatile memory may be used in a wide range of electronic applications soeh as personal computers, portable memory sticks, digital cameras, cellular telephones, portable music players such as MP3 players, movie players, among others.

|00 4| Flash memory devices can include memory cells storing data hi a charge storage structure such as a floating gate, for instance. Flash memory devices typically use a one-transistor memory cell that allows for high memory densities, high reliability, and low power consumption, Resistance variable memory devices can include resistive memory cells that can store data based on the resistance state of a storage element (e.g., a resistive memory element having a variable resistance).

{999$) Memory ceils can be arranged into arrays, and memory cells in an array architecture can be programmed to a target (e.g., desired) state. For instance, electric charge can be . placed on or re oved from the charge storage structure (e.g., floating gate) of a flash memory cell to program the cell to a particular data state. The stored charge on the charge storage structure of the cel! can indicate a threshold voltage (Vt) of the ceil. A state of a flash memory cell can be determined by sensing tire Stored charge on the charge storage structure (e.g,, tire V ) of the cell,

{09061 Many threats can affect tire data stored in the memory cells of a memory device. Such threats can include, for example, faults occurring in the memory device, and/or threats from hackers or other malicious users. Such threats can cause significant financial loss, and/or can present signiicant safety and/or security issues.

Brief Description of the Drawings

{0007] Figure 1 is a block diagram of an example vehicular corky, in accordance with an embodiment of the present disclosure.

|QQ0$| Figure 2 is a block diagram of an example vehicular entity in accordance with an embodiment of the present disclosure

{9009) Figure 3 A is an example environment. Including an entity node and a plurality of entry nodes in accordance with an embodiment of the prese t disclosure.

{0010] Figure 3B is an example environment, including a plurality of vehicular communication components and a plurality of en trance communication components in accordance with an embodiment of the present disclosure.

JO01i| Fi ure 4 is art example transmittal Of authentication data between a vehicular communication component and an entrance communication component 4 in accordance with an embodimen t of the present disclosure, j9012J Figure 5 is a block diagram of an example system including a vehicular communication component and an entrance communication

component hs accordance with an embodiment of the present disclosure. [0013] Figure 6 is a block diagram of an example process to determine a number of parameters in accordance with an embodiment of the present disclosure.

0014| Figure 7 is a block diagram of an example process to determine a number of parameters in accordance with an embo diment of the present disclosure.

JBBlSj Figure 8 is a block diagram of an example process to verify certificate in accordance with an embodiment of the present disclosure.

[0016} Figure 9 is a block diagram of an example process to verify a signature in accordance with an embodiment of the present disclosure.

[001 ?| Figure 10 illustrates a diagram of a portion of a memory array having a number of physical blocks in accordance with an embodiment of the present disclosure.

{00181 Figure i IA is a block diagram of a computing system including a host and an apparatus in the form of a memory device in accordance with an embodiment of the present disclosure.

[00l§| Figure 1 IB is a block diagram of a network of computing systems which can include many computing nodes in a public and/or private aefwotk connected in a wired and/or wireless manner using wireless protocols such as peer to peer to peer and Internet Protocol (IP) in accordance with an embodiment of the present disclosure.

[0020[ Figure 12 illustrates an example of an exchange between a global ledger block chain and local ledger block chains as can be operated upon by circuitry and stored in a memory for secure updates store in memory in accordance with an embodiment of the present disclosure.

[00211 Figure 13 illustrates an example of a local ledger block chain for secure updates stored in memory in accordance with an embodiment of the present disclosure;

[0022} Figure 14A illustrates an example of a pair of registers used to define a secure memory array in accordance with an embodiment of the present disclosure.

[0023} Figure 14B illustrates a diagram ofaportion of a memory array that includes a secure memory swa defined in accordance with an embodiment of the present disclosure. |0O24J Figure 15 is a block diagram of an example memory' device in accordance with an embodiment of the present disclosure.

jOOiSj The present disclosure includes apparatuses, methods, and systems for secure traffic monitoring An example apparatus for secure traffic monitoring can include a memory and circuitry. The circuitry can be configured to receive i entity data, a signature, and a request to enter a location from an entity. The circuitry can be configured to analyze the request by verifying an identity of the entity based on the identity data an the signature. The circuitry can be configured to analyze the request further by consulting at least one of a plurality of block s in a block chain to determine whether data associat ed w ith the entity authenticates entry into the location. Each of the plurality of blocks in the block chain can include a cryptographic hash of a previous block in the block chain and a cryptographic hash of each of the respective plurality of blocks. The circuitry can be configured to, in response to verifying the identity of the entit and authenticating entry into the location, generate a block in the plurality of blocks in the block chain.

{0O26i| Each block of the block chain may be associated with an individual host or multiple hosts. As described herein, memory' and circuitry may be configured to receive multiple Mocks from a global ledger block chain to generate a local ledger block chain, where the local ledger block chain includes only blocks related to a host and/or memory associated with the circuitry', where each related host and/or memory is associated with a particular entrance point, a particular gate, etc.

(QQ27| Many threats can affect the data stored in a memory' (e.g,, in a memory device). For example, faults may occur in the array and/or circuitry of the memory, which can result in errors occurring in the data and unauthorized access to a particular location. As an additional example, a hacker or other malicious user may attempt to perform activities to make unauthorized changes to the data for malicious purposes. Such activities performed by a backer may include providing a fraudulent identity, fraudulent requests to access a restricted area, etc. Such hacking activities (e.g. , attacks) can allow access to a restricted area or location that a vehicular entity does not have authorization to access and can present significant safety and/or security issues

J00281 As such, in order to ensure a secure memory system and secure access to particular locations and/or areas, it is important to validate (e.g., authenticate and/or attest) that identity data aad/or a request to access a location is genuine (e.g,, is the correct, from an auth tic/authorized entity), and has not been altered and/or fraudulent^ provided by hacking activity or other

unauthorized and/or unintended changes. Embodiments of the present disclosure can use memory as a block in a block chain data structure (e.g. use the memory as a storage component for the block chain) in order to effectively validate the identity data and/or access request, and thereby ensure a secure memory system. For instance, embodiments of the present disclosure can modify, utilize, and/or differently operate the existing circuitry of tire memory (e.g., the existing firmware of the memory device) to use the memory' as a block in a block chain, such a using memory associated with a block in a global Mock chain and/or om particularly organized data of a block in a local ledger block chain that indicates an association with a particular vehicular entity, a particular entrance or gate, etc. without having to add additional (e.g., new) components or circuitry to the memory .

|9029| As used herein,“a”,“an”, or“a number Of’ can refer to orse or more of something, and“a plurality of * can refe to two or more such things. For example, a memory device can refer to one or more memory devices, and a plural ity of memory devi ces can refer to two or more memory devices.

Additionally, the designators * ¾ : \“Bfy“Sfy and“M’\ as used herein particularly with respect to reference numerals in the drawings, indicates that a number of the particular feature so designated can be included with a number of embodiments of the present: disclosure. The number may he the same or different between designations.

|9Q30| The figures hereto follow a numbering convention in which the first digit or digits correspond to the drawing figure number and the remaining digits identify an element or component in the drawing. Similar elements or components betwee different figures may be identified by the use of similar digits. For example, 102 may reference element“02” in Figure .1 , and a similar element may lie referenced as 202 in Figure 2.

003 ϊ I In some previous approaches, a vehicular entity (e.g., a citizen vehicle, an ambulance, police ear, etc.) can communicate with other devices (such as a device of an entrance, a gate, etc.) using more simplified

communication methods than will be described below. In the example where vehicular entity communicates with an entry node, the communication may not be secure. For example, the communication between the vehicular entity and the entry node and/or an additional entry node may he intercepted and/or

manipulated by a hacker or other entities in order to change the communication* repeat the communication to gain unauthorized access to the location or area, etc. In such instances, the vehicular entity may not provide an ability to verify its identity to insure to the recipient of the communication that the vehicular entity is authorized to provide such communication (e.g., to access a location, to enter a roadway, etc.). Absent an ability to verify the identity of the vehicular entity and whether the vehicular entity is authorized to access the location, the communication may be unauthorized and may result in unauthorized access to a location.

|QQ321 A vehicular communication component associated with a vehicular entity can provide authorization data, including a signature,

identification data, etc., that can verify the vehicular entity's identity and insure that requests made to other vehicles, entry gates, etc., is authorized, resulting in secure communication and authorized access to restricted locations. However, in previous approaches, the communication between the vehicular entity and the entry' node can be both public and unsecured, introducing possible nefarious activity that can negatively afiect the ability of a. vehicular entity that actually has authorized access to the location from entering the location.

|0033| As will be described herein, by introducing a secure form of communication for providing requests, verifying an identity, and determining whether access to a location is authorized for a vehicular entity', information related to nefarious activity in relation to the request data can be rejected, avoided, discarded, etc., and/or access t a location denied. Public keys can he exchanged and use to encrypt data while pri vate keys, which remain private and exclusive to a single entity, can be used to decrypt data. In this way, those without the private key are prevented from mtorceptiug access data and using it tbr purposes other than initially intended. Further, certificates and signatures can be generated using private keys to verify identities of a sender of data and insure that data originates from an intended or claimed source.

(QQ34| Figure 1 is a block diagram of an example vehicular entity 102, in accordance with an embodiment of the present disclosure. The vehicular entity 102 can be an autonomous vehicle, a traditional non-auionomous vehicle, service vehicle, or the like. The vehicular entity 102 can include a vehicle computing device 1 12, such as art on-board computer. As shown, the vehicle computing device 1 12 cat include a processor 1 14 couple to a vehicular communication component 1 16, such as a reader, writer, transceiver, and/or other computing device or circuitry capable of performing the functions described below to exchange Information, that is coupled to (e.g , or includes) an antenna i 19. The vehicular communication component 116 can include logic and/or circuitry·' that is use to perform the actions recited below (e.g., encrypt/decrypt, execute instructions, etc.). Vehicular communication

comp onent P6 can me hide a processing resource 117 coupl e to a memory 1 18, such as a non-volatile flash memory, although embodiments are not so limited. The vehicle computing device 1 12 can be coupled to or within a vehicular entity 102 such as as autonomous vehicle, an ambulance, a police vehicle, a fire truck, etc.

{00351 Vehicular communication component 1 16 can receive traffic, road, and/or vehicle data from addi tional computing devices, such as a entrance entity described m association with Figure 2, or an additional electronic sign, electronic light, and/or digitized roadway, etc. As an example, a roadway and/or sign can be coupled to, or have embedded within the roadway and/or sign, a communication component (similar to vehicular communication component 1 16) that can communicate data associated with road/sign conditions, toad/sign status, etc,

(0036) Figure 2 is a block diagram of an entrance entity 233. The entrance entity can be an entrance point to a location, a gate, an entrance to a roadway, etc. The entrance entity 233 can include an entrance computing device 242 couple to, attached to, and/or within close proximity of the entrance entity 233. The enhance computing device 242 can use various communication methods, such as wireless communication, to communicate with the vehicle computing device 1 12. In the example of Figure 2, the entrance computing device 242 can include a processor 244 to execute instructions and control functions of the entrance computing device 242. The processor 244 may be coupled to an entrance communication component 246, such as a reader, writer, transceiver, and/or other computing device or circuitry capable of performing the functions described below to exchange information, that is coupled to (e,g.,or includes) an antenna 249. Entrance communication component 246 can include a rocess ng resource 247 coupled to a memory 248, such as a non-volatile flash memory, although embodiments are not so limited. The antenna 249 of the entrance computing device 242 can be in communication with, e.g, :

communicatively coupled to, the antenna .1 .19 of the vehicle computing device 1 12 shown in Figure 1.

|0037f in some examples, antennas 249 and 1 19 can be loop antennas configured as inductor coil , etc. Antenna 119 can loop around vehicle computing device 112, for example. Antenna 11 can generate an

electromagnetic field i response to current flowing through antenna ! 19. For example, the strength of the eiecttomsgnetie field can depend on the number of coils and the amount of current. The electromagnetic field generated by antenna 1.19 can induce current flow in an antenna 249 that powers the respective entrance computing device 242. As ah. example, antenna 1 1 ia Figure 1 can induce current flow in antenna 249 when the entrance computing device 242 is brought within a communication distance (e.g., a communication range) of the antenna 119, for example, the communication distance can depend on the strength of the electromagnetic field generated by antenna 1 19. The

electromagnetic field generated by antenna 1 19 can he set, by the number of coils of antenna .1 19 and/or the current passing through antenna 1 .19, such that the communication distance cart span from the location of the vehicle computing device 1 12 to the entrance computing device 242, in some examples, the communication distance can be about 50 centimeters to about 100 centimeters on ei ther side of the vehicle computing device 1 12, In the alternative, the communication distance can "depend on tire strength of the electromagnetic field generated by antenna 249. In this instance, the electromagnetic field generated by antenna 249 can be set by die bomber of coils of 249 and'br the current passing through antenna 249.

fCHBSjj In some examp es, the entrance computing device 242 can include a number of wireless communication devices, sued as transmitters, transponders, transceivers, or the like. As an example, the entrance

communication component 246 can be such a wireless communication device. Wireless communication that can be used can include near field communication (NFC) tags, RFID tags, or the like. In at least one embodiment, wireless communication can be performed using nomvoiaiile storage components that can be respectively integrated into chips, such as microchips. Each of the respective chips can be coupled to a respective antenna, such as antenna 249.

The respective storage components can store respective identity data, notification data, vehicle data, road data, and/or sign data

{(H*39| Vehicular and entrance data can be transmitted from the vehicular communication component 1 16 of the vehicle computing device 112 to the entrance communication component 246 of the entrance computing device 242 is response to the vehicle computing device 1 12 passing within the

communication distance of the respective entrance computing device 242. The vehicle and/or notification data can be transmitted in the farm of signals, such as radio frequency signals. For example, the vehicular communication component 116 of five vehicle computing device 112 and the entrance communication component 246 of the enhance computing device 242 can communicate using radio frequency ignals

(30401 For examples in which wireless communication de vices are NFC tags, vehicular communication component 116 of the vehicle computing device 112 can be an NFC reader and can communicate with wireless communication devices using an NFC protocol that can be stored in memory 118 for processing by processing resource 117, In one example, the vehicular communication component 1 1.6 and wireless communication devices, such as entrance communication component 246, can communicate at about 13.56 mega- Hertz according to the ISO/IEC 18000 3 international standard for passive RFID for air interlace communications. For example, the information can be transmitted in the form of a signal having a frequency of about 13.56 mega-Hertz. [00411 In some examples, an entrance computing device 242 can he nsed to collect identity data, vehicle data, authorization data, and/or request data, such as a status of an approaching vehicle, an identity of an approaching vehicle, a request being made to access a particular location, etc. For example, the current vehicle status (e.g., whether the vehicle has entered the location before, a frequency of entering the location, which sub-area within the location the request is requesting access to), an identity of the vehicle, and/or a date and time can be transmitted from the vehicular communication component 116 to the entrance com unication component 246,

[00421 In some examples, the vehicle computing device 1 12 and/or the entrance computing device 242 can use a passive wireless communication device, such as a short-range communication device (e.g,, an NFC tag) that can be as described previously. The NFC tag can include a chi having a nonvolatile storage component that stores information, such ns vehicle Information, identity information, vehicular device or apparatus information, and/or

information about a location and its restricted access. Further, the NFC tag can include an antenna.

[0043] The vehicular communication component 116 can receive information from the NFC tag and/or can transmit Information to the NFC tag. In some examples, a communications device can include a reader (e.g,, an NFC reader), such as a vehicle device reader

}(H)44[ T e memory 1 18 of the vehicular communication component 1 16 can include instructions that operate according to an NFC protocol that allows vehicular communication component 116 to communicate with the NFC tag. For example, the vehicular comrauoieation component 116 and the NFC tag can communicate using the NFC protocol, such as at about 13.56 mega-Hertz and according to the ISO/IEC 180110-3 .international standard.

}004S| The vehicular communication component 1 16 may also

communicate with an operations center, such as a hospital, a fire station, a police station, etc. For example, vehicular communication componen l i6 can be wirelessly coupled o hardwired to the operations center. In some examples, vehicular communication component 1 16 can communicate with tire operations center via WIFI or over the Internet. The vehicular communication component 116 can energize the NFC lag when the antenna 11 associated with the NFC tag is brought within a communication distance of antenna 249. as described previously. The communication distance can lie shorter and bring the devices relatively sear each other and can provide better security and use less power than previous approaches that use R.FI0 tags.

|0046| Figure 3.4 illustrates an example environment, including a vehicular entity 302 and a plurality of nodes 333-1, 333-2, 333-3, 333-4 and a centra! node 333-C (hereinafter referred to collectively as entry nodes and central node 233) in accordance with an embodiment of the present disclosure. The central node 333-C can be a similar node to the entry nodes 333-1 , 333-2, 333-3, 333-4 except that the central node 333-C is in command of the other nodes. In some examples, the central node 333-C can be a node that is not associated with a particular entry' point (in contrast to entry nodes 333- 1 , 333-2, 333-3, 333-4).

1 0 7} As illustrated in Figure 3, an entity node 302 can he a vehicular entity (such as vehicular entity 302). The entity' node 302 can be in

communication with a plurality of entry nodes 333-1 , 333-2, 333-3, 333-4 and/or a central node 333-C. Likewise, each of the plurality of nodes 333 can be in communication with another of the plurality of nodes 333. As an example, entry node 333-1 can communicate with entry node 333-2, and so forth. Each of the entry ' nodes 333 can be In communication with the central node 333-C As the entity node 302 approaches a first entry node 333-1 , identity data, authentication data, etc., can he exchanged between the entity node 302 and the first entry node 333-1 The identity data can Include a vehicle identification number (V!N), authentication keys (such as a public key, described below), a Vehicular certificate, a plate numbe ID, driver data, a destination to he reached hy entering the location, etc.

(0048} Figure 3B is an example environment, including a plurality of vehicular communication components 316-1 , 316-2, 316-3, 316-4 (hereinafter referred to collectively' as vehicular communication components 316) and a plurality Of entrance communication components 346-1 , 346-2, 346-3, 346-4 (hereinafter referred to collectively as entrance conununiea.tion components 346) in accordance with an embodiment of the present disclosure. A first vehicular communication component 316-1 can be coupled to and/or be associated with a first vehicular entity 302-1. A second vehicular communication component 316- 2 can be coupled to and/or lie associated with a second vehicular entity 302-2, a third vehicular communication component 316-3 can be coupled to and/or associated with a third vehicular entity 362-3, and a fourth vehicular

communication component 31 -4 can be coupled to and/or he associated with a fourth vehicular entity 302-4. Likewise, an entrance communication component 346 can he coupled to and/or be associated with a corresponding entrance entity 333 (such as a gate, an entrance roadway, a checkpoint, etc.}, as is illustrated in Figure 3B.

|0Q49J As the first vehicular communication component 316-3 of the vehicular entity 302-1 approaches within a particular proximity of the entrance communication component 346 and therefore within proximity to a location 337 to be entered or accessed, data transfer can begin including identification dat and authentication data of the vehicular entity 302-1 by the vehicular

communication component 316-L The particular proximity, in this example, can refer to a distance of between 50 cm, 500 meters, ete. Embodiments, however, are not limi ted to a particular proximity. In an example, the particular proximity can depend on a type of antenna (such as antenna ! 19 hi Figure 1 and antenna 249 is Figure 2).

}QQ5Q| The communication between the first vehicular communication component 316-1 and the first entrance communication component 346-1 can include an exchange of identity data, authentication data, access request data, ete. The authentication data can include a public identification, a certificate identification, a public key, and a vehicular signature, as will he described further in association with Figures 5-9 below. Once the authentication data is verified by tine first entrance entity 3024, other data can be exchanged between and/or among the first, second, third, and fourth entrance communication components 346-1 , 346-2, 346-3, 346-4. As an example, a block chain can be shared among the entrance communication components 346 and each of the entrance communication components 346 can be communicated with to verify an identity of the vehicular entity 302-1 and a location anchor request history of the vehicular entit 302- L As an example, if one of the entrance communication components 346 included date in a block of the block chain that indicated that the vehicular entity attempting to gain access to the location 337 bad already gained access and had not exited the location 337, access to the current vehicular entity attempting access would be denied. Put another way, two vehicular entities with the same identity data are not allowed into the location 33? at the same time and therefore if the block chain data indicates that a particular vehicular entity has already entered, a subsequent vehicular entity with the same identity data would be denied access.

{0051| As will be described further below, each of the entrance

communication components 346 can store a local ledger block chain, as is described in association with Figures 10-14B, along with a local ledger block chain being used to store corresponding data relating to each vehicular entity. As an example, the first enhance communication component 346-1 can store local ledger block chain data that indicates ail of the entering and exiting vehicles that have occurred. Accessing that particular local ledger block chain would provide data for that particular en trance point in to the location 337. The second entrance communication component 346-2 can store a second local ledger block chain data that indicates ail entering and exiting for that particular entrance point, and so forth with the third and fourth entrance co raumc tion components 346-3, 346 4, Likewise, a local ledger block chain can be associated with a particular vehicular entity such that the local ledger block chain indicates every time that particular vehicular entity has entered and exited the location 337, regardless of which entrance used and each particular entrance used can be indicated in foe local ledger block chain associated with that vehicular entity

{0052J Figure 4 is an illustration of an exchange of authentication date

441, 443 between a vehicular communication component 416 and an entrance communication component 446. The portion of authentication data 441 transmitted by the vehicular communication component 416 and received by foe entrance communication component 446 can include vehicle data 465, a vehicular identification certificate (“VehicleJfiD cert”) 481 , a vehicular public key (‘'Vehicle Kra Public key”) 483, an encrypted payload 493, and a vehicular signature (“Vehicle Signature”) 496, The vehicular data 465 can include an entrance (e.g. , gate) ID to he used to enter a location or roadway, location coordinates (e.g., GPS coordinates), a plate identification of foe vehicle, insurance information associated with the vehicle, driver information, etc. The vehicle identification certificate 481 can be used to verify that foe identity of the vehicular entity is authenticated. Tile vehicular public ke 483 can be used to encrypt data to be sent to the entrance communication component 446 in order tbr the entrance communication component 446 to decrypt the received data using its own pri vate key, as wit! he described further in association with Figures 5-9. The encrypted payload 493 can include encrypted data such as a plate number or ID, insurance .nu bers, driver information, an eventual destination of the vehicle, etc. (similar to 465 but encrypted for added security)

jOQ53| A vehicular signature 496 is used to verify that the data is sent from an authorize entity such that data with this verifiable signature is from the sender that the vehicular entity is claiming to be. The vehicular signature 496 is generated by encrypting the signature using the vehicular private key ( which is private only to that vehicular entity) and is decrypted using the publ.icly provided vehicular public key. A further description of the signature verification is described below in association with Figure 9.

|00541 The portion of authentication data 443 transmi tted by the entrance communication component 446 and received by the vehicular communication component 416 can include entrance data 466, an entrance identification certificate (“Entrance ID cert”) 482, an entrance public key

(“EntranccJ i^Pubtic key”) 484, an entrance response 497, and an entrance signature (“Entrance Signature”) 495. The entrance data 466 can include a gate identification (e.g., location, name, etc.), location data (e g., GPS coordinates), among other data. The entrance identification certificate 482 can be used to verify that the identity of The entrance device is authenticated. The entrance public key 484 can he used to encrypt data to he sent to the entrance

communication component 446 in order for the entrance communication component 446 to decrypt the received data using its own private key, as will be described further in association with Figures 5-9. The entrance response 497 can indicate whether the vehicular entity has been authenticated and is allow to access a location and/or can provide a reason for the acceptance or rejection of the entrance

|9055| An entrance signature 495 is used to verify that the data is sent from an authorized entity such that data with this verifiable signature is from the sender that the entrance entity is claiming to be. The entrance signature 495 is generated by encrypting the signature using the entrance private key (which is private to only that entrance entity) and is decrypted using the publicly provided entrance public key. A further description of the /signature verification is described below in association with Figure 9

| 0 S6| These "public keys (vehicular and enhance) can be used to encrypt data sent to each respective communication component and verify an identity of each in order to exchange vehicular and/or entrance data. As an example, as will described further below in association with Figs. 5-9, the vehicular

communication component 416 canencrypt data using the received entrance public key 484 and send the encrypted data to the entrance communication component 446, Likewise, the entrance communication component 446 can encrypt data using die received vehicular public key 483 and send the encrypte data to the vehicular communication component 416. Data, such as vehicle data sent by the entrance communication component 446 can include entrance location data, entrance identity data, etc. Confirmation of receipt of the vehicle data can be sent with a digital signat ure to verify an identity of the vehicular communicatio component 416,

}8057| In an example, data exchanged between the vehicular

co taunicdtion. component 416 and the entrance communication component 446 can have a freshness used by the other. As an example, data sent by the vehicular communication component 416 to the entrance communication component 446 in receipt of the vehicle and/or entrance data can be altered at each of a

particular time frame or for a particular amount of data being sent. This can prevent a hacker from intercepting previously sent data and sending the same data again to result in the same outcome. If the data has been slightly altered but still indicates a same instruction, the hacker may send the identical information at a later point in time and the same instruction would not be carrie out due to the recipient expecting the altered data to carry' out the same instruction

(QQ58| The data exchanged between the vehicular communication component: 416 and the entrance communication component 446 can be performed using a number of encryption and/or decryption methods as described below. The securing of the data can insure that nefarious activity is prevented from interfering with the vehicle data provided to the vehicular entity and/or the entrance entity,

|QQ59| Figure 5 is a block diagram of an example system including a vehicular communication component 516 and an entrance communication component 346 in accordance with an embodiment of die present disclosure. As a vehicular entity (e.g., 102 in Figure 1 ) comes in close proximity to an entrance entity (e.g., e trance entity 233 in Figure 2), the associated entrance

communication component 546 (e.g , 446 in Figure 4) of the entrance entity' can exchange data with the vehicular communication component 516 of the vehicular entity using a sensor (e.g,, a radio frequency identification sensor (RFID)).

| Q 060| A computing device can boot in stages using layers » with each layer authenticating and loading a Subsequent layer and providing increasingly sophisticated runtime services at each la er, A layer can he served by a prior layer and serve a subsequent layer, thereby creating an interconnected web of the layers that builds upon lower layers and serves higher order layers. As is illustrated in Figure 5, Layer 0 (“Lo”} 551 and Layer 1 (“Li”) 553 are within the vehicular communication component 516, Layer 0 551 can provide a Firmware Derivative Secret (FDS) key 552 to Layer 1 553. The FDS key 552 can describe the identity of code of Layer 1 553 and other security relevant data. In an example, a particular protocol (such as robust internet of th ings (RIOT) core protocol) can use the FDS 552 to validate code of Layer 1 553 that it loads. In an example, the particular protocol can include a device identification composition engine (DICE) and/or the RIOT core protocol. As an example, an FDS can include Layer 1 firmware image itself, a manifest that cryptographically identifies authorized Layer .1 firmware, a firmware version number of signed firmware In the context of a secure boot implemen tation, and/or security-critical configuration settings for the device. A device secret 5 8 can be used to create the FDS 552 and be stored in memory of the vehicular communication

component 516.

(QQ611 The vehicular communication component 516 cun transmit data, as illustrated by arrow 554, to the entrance communication component 546. The transmitted date- can include a vehicular identification that is public (e.g., 465 in Figure 4), a certificate (e.g., a vehicular identification certificate 481), and/or a vehicular public key (e.g., 483). Layer 2 (“LF"} 555 of the entrance

communication component 546 can recei ve the transmitted data and execute the data in operations of the operating system (“QS”) 557 and on a fust application 559-1 and a second application 59 2, |0Q62] In an example operation, the vehicular communication component 516 can read the device secret 558, hash an identity of Layer I 553, and perform a calculation including:

I u = KDF [F s(s), Hash (“immutable information 5 ’)] where Ku is a vehicular public key, KDF (e.g. » KDF defined in (he National institute of Standards and Technology (NIST) Special Publication 8CKM08) is a key derivation function (i.e,, HMAOSHA256) » and Fs(s) is the device secret 558, FDS 552 can be determined by performing:

FDS - F1MAC-SHA256 [ Fs(s), SfIA256Cimmuiable information’ 5 )] Likewise, the entrance communication component 546 can transmit data, as illustrated by arrow 556, including an entrance identification that is public (e.g,, entrance public identification 466), an entrance certificate (e.g., a vehicular identification certificate 482), and/or an entrance public. key (e.g., public key 484).

10063] F igofc 6 i s a b! ock diagram of an example process to determine a number of parameters in accordance with an embodiment of the present disclosure. Figure 6 is an example of a determination of the parameters including the vehicular public identification, the vehicular certificate, and the vehicular public key that are then sent, indicated by arrow 654, to Layer 2 (e.g . Layer 2 555) of an entrance communication component (e g., 546 in Figure 5). Layer 0 (“Lo”) 651 in Figure 6 corresponds to Layer /) 55! in Figure 5 and likewise FDS 652 corresponds to FDS 552 » Layer 1 653 corresponds to Layer 1 553, and arrows 654 and 656 correspond te arrows 554 and 556, respectively.

10064] The FDS 652 from Layer 0 651 Is sent to Layer 1 653 and used by an asymmetric ID generator 66! to generate a public identification (“IDn pa*!»”) 666 and a private identification 667. In die abbreviated“ID» public,” the “Be” indicates Layer k (in this example Layer 1 ), and (he“public” indicates (hat the identification is openly shared. The public identification (“IDLipsii”) 666 is illustrated as shared by the arrow extending to the right and outside of Layer 1 653 of the vehicular communication component. The generated private identification 667 is used as a key input into an eocryptor 673. The enefyptor 673 can he any processor, computing device, etc, used to encrypt data.

|QQ65| La er 1 653 of a vehicular communication component ca include an asymmetric key generator 663. In at least one example, a random number generator (END) 650 can optionally input a random «umber into die asymmetric key generator 663 The asymmetric key generator 663 can generate a public key iCck p bikT) 684 (referred to as a vehicular public key) and a private key priva»”) 671 (referred to as a vehicular private key) associated with a vehicular communication component such as vehicular communication

component 516 in Figure 5. The vehicular public key 683 can be an input (as “data”) into fheencry j ffor 673, The encrypior 673 can generate a result K’675 using the inputs of the vehicular private identification 667 and the vehicular public key 683. The vehicular private key 671 and the result K7675 can be input into an additional encryptof 677, resulting in output R” 679. The output R” 679 is the vehicular certificate fTOrn certificate”) 681 transmitted to the Layer 2 (555 of Figure 5), The vehicular certificate 681 can provide an ability to verify and/or authenticate an origin of data sent from a vehicular entity. As an example, data sent from the vehicular communication component can be associate with an identity of the vehicular communication component by verifying the certificate, as will be described further in association with Figure 8, Further, the vehicular public key (“KJU JX*K» ke”) 683 can be transmitted to Layer 2.

Therefore, die public identification 665, the certificate 68 L and the vehicular public key 683 of a Layer 1 653 of a vehicular communication component can be transmitted to Layer 2 of an entrance communication component.

J0066J Figure 7 is a block diagram of an example process to determine a number of parameters in accordance with an embodiment of the present disclosure. Figure 7 illustrates a Layer 2 755 of an entrance communication component (e.g., entrance communication component 546 hi Figure 5)

generating an entrance identification flDo public”) 766, an entrance certificate (“IDu Certificate”) 782, an a entrance public key (“Kra ?«¾& k *y”) 784.

|0®67| The entrance public key f‘Ku * >«¾& key ”) 784 transmitted from

Layer 1 ofthe entrance communication component to Layer 2 755 of a vehicular communication component, as described in Figure 6, is used by an asymmetric ID generator 762 of the entrance communication componen to generate a public identification (“II)& ΪH *&”) 766 and a private identification 768 of the entrance communication component. In the abbreviated“Ί¾ri*M < ,” the "Ik” indicates Layer k (in this example Layer 2), and the“public” indicates that the

Identification is openly shared. The public identification 766 is illustrated as shared by die arrow extending to the right and outside Layer 2 755 The generated private identification 768 is used as a key input into aft encryptor 774. |996$J As shown in Figure 7, the entrance certificate 782 and entrance identification 766, along with the entrance public key 784, are used by a certificate verifier 723. The certificate verifier 723 can verify the vehicular certificate 781 received from a host (e.g., host 516), and determine, in response to the vehicular certificate 782 being verified or not being verified, whether to accept or discard data received from the host. Further details of verify ing the vehicular certificate 781 are described in connection with Figure 8.

|0969| Laye 2 755 of the en trance communication component can include an asymmetric key generator 764. In at least one example, a random number generato (RND) 650 can optionally input a random number into the asymmetric key generator 764. The asymmetric key generator 764 can generate a public key (“KT&RBMM;”) 784 (referred to as an entrance public key) and a private key (“Koc pmwf 772 (referred to as an entrance private key) associate with an entrance communication component such as entrance communication component 546 in Figure 5. The entrance public key 770 can be an input (as “data”) into the encryptor 774, The encryptor 774 can generat a result ! 776 using the inputs of the entrance private identification 768 and the vehicular public key 770, The entrance private key 772 and the result K7 776 can be input into an additional encryptor 778, resulting in output K” 786. The output K” 780 is the entrance certificate f TDre catifica.ee”) 782 transmitted back to the Layer 1 (553 of Figure 5) The entrance certificate 782 can provide an ability to verify and/or authenticate an origin of data sent, from an apparatus·. As an example, data sent from the entrance communication component can be associated with an identify of the entrance communication component by verifying the certificate, as will be described further in association with Figure 8. Further, the entrance public key (“Ku p»t>ue r ¾ ”) 784 can be transmitted to Layer 1 , Therefore, the public identification 766, the certificate 782, arid the entrance public key 784 of the entrance communication component can be transmitted to Layer 1 of an vehicular communication component (and vice versa in the other direction with the elements of the vehicular communication component being sent to the entrance communication component). j.0Q7O] In an example, in response to a vehicular communication component receiving a public key from an entrance communication component, the vehicular communication component can encrypt data to be sent to the entrance communication component using the entrance public key. Vice versa, the entrance communication component can encrypt data to be sent to the vehicular communication component using the vehicular public key, in response to the vehicular communicatio component receiving data encrypted using the vehicular public key , the vehicular communication component can decrypt the data using its own vehicular private key. Likewise, in response- o the entrance communication component receiving data encrypted using the entrance public key, the entrance communication component can decrypt the data using its own entrance private key. As the vehicular private key is not shared with another device outside the vehicular communication component and the entrance private key is not shared with another de vice outside the entrance communication component, the data sent to the vehicular communication component and the entrance communication component remains secure.

jftOTl] Figure 8 is a block diagram of an example proc ess to verily a certificate in accordance with an embodiment of the present disclosure, fit the illustrated example of Figure 8, a public key 883, a certificate 881, and a public identification is provided from a vehicular communication component: (e.g., from Layer 1 553 of vehicular communication component 516 in Figure 5) The data of the certifica te 881 and the vehicular public key 883 can be used as inputs into a decryptor 885. The decryptor 885 can he any processor, computing device, etc. used to decrypt data. The result of the decryption of the certificate 881 and the vehicular public key 883 can be used as an input into a secondary decryptor 887 along with the public identification, result in an output. The vehicular public key 883 and the output from the decryptor 887 can indicate, as illustrated at 889, whether the certificate is verified, resulting in a yes or no 891 as an output. In response to the certificate being verified, data received from the device being verified can be accepted, decrypted, and processed. In response to the certificate not being verified, data received from the device being verified can be discarded, removed, and/or ignored. Its this way, nefarious devices sending nefarious data ears be detected and avoided. As an example,: a hacker sending data to be processed can he identified and the hacking data not processed. J0072J Figure 9 is a block diagram of an example process to verify a signature ia accordance with an embodiment of the present disclosure. To the instance where a device is sendin data that may be verified in order to avoid subsequent repudiatio s a signature ean be generated and sent with data. As an example, a first device may make a request of a second device and once the second device performs the request, the first device may indicate that the first device never made such a request. An. anti-repudiation approach, such as using a signature, can avoid repudiation by the first device and insure that the second device can perform the requested task without subsequent difficulty.

[00731 A vehicular computing device 12 (such as vehicle computing device 112 in Figure 1 ) can send data 990 to a vehicular computing device (such as entrance computing device i 12 in Figure 1 >, The vehicular computing device 912 can generate, at 994, a signature 996 using a vehicular private key 972 The signature 996 can be transmitted to the entrance computing device 942, The entrance computing device 942 can verify, at 998, using data 992 and the vehicular public key 984 previously received. In this way, signature verification operates by using a private key to encrypt the signature and a public key to decrypt foe signature in thi way, the private key used to generate a unique signature can remain private to the device sending the signature while allowing the receiving device to be able to decrypt the signature using the public key of the sending device for verification. This is in contrast to encryptiou/decryptioo of the data, which is encrypted by the sending device using the public key of the receiving device and decrypted by the receiving device using foe private key of the receiver. In at least one example, the vehicle can verify the digital signature by using art interna! cryptography process (e.g , Elliptical Curve Digital signature (ECDSA) or a simila process.

10074| Figure 10 Illustrates a diagram of a portion of a memo y' array

1001 having a number of physical blocks in accordance with an embodiment of the present disclosure. Memory' array 1001 can be, for example, a flash memory array such as a HAND. and/or NOR. flash memory array in one example embodiment, the memory 1001 is a NOR flash memory array 1001. As an additional example, memory array 100! cars be a resistance variable memory array such as a PCRAM, RRAM, MMRAM, or spin torque transfer (SIT) array, among others. However, embodiments of the present disclosure are not limited to a particular type of memory array. Farther, memory· array .1 (Mil can be a secure memory array, as will be further described herein. Further, although sot show» in Figure 10, memory array 1001 caa be located on a particular

semiconductor die along with various peripheral circuitry associated with the operation thereof.

f 00751 As shown in Figure i 0, memory array 1001 has a number of physical blocks 1007-0 (BLOCK 0), 107-1 (BLOCK 1 ), . ,, 1007-B (BLOCK 8) of memory cells. The memory cells can be single level ceils and/or multilevel cells such as, for instance, two level ceils, triple level cells (TLCs) or quadruple level cells (QLCs). As an example, the number of physical blocks in memory array 103 may be 128 blocks, 512 blocks, or 1,024 blocks, but embodiments are not limited to a particular power of two or to any particular number of physical blocks in memory array 3001.

((10761 A number of physical blocks of memory cells (c.g., blocks 1007-

0, 1007-1. 1007-B) can be included In a plane of memory cells, and a numbe of planes of memory cells can he included on a die. For instance, in the example shown in Figure 10, each physical block 1007-0, 1007 1, , , ,, 1007-B can be pari of a single die. Thai Is, the portion of memory array 1001 illustrate in Figure 10 can be a die of memory cells.

(0077} As shown in Figure 10, each physical block 1007-0, 1007-1, . . .,

1007-B includes a number of physical rows (c.g,, 1003-0, 1003-1, . ., 1003-R) of memory cells coupled to access lines (e.g., word lines). The number of rows (e.g., word lines) in each physical bloc can be 32, but embodiments are not limited to a particular number of rows 1003-0, 1003-1, . . ., 1003-R per physical block. Further, although not shown in Figure 10, the memory cells can be coupled to columns of sense lines (e.g., data line and/or digit lines).

(0078} As one of ordinary skill in the art will appreciate, each row .1003-

0, 1003-1 , . , ,, 1003-R can include a number of pages of memory cells (e.g., physical pages), A physical page refers to a unit of programming and/or sensing (e.g., a number of memory* cells that are programmed and/or sensed together as a functional group). In the embodiment shown in Figure 1, each row 1003-0, 1003-1, . .„ 1003-R comprises one physical page of memory cells. Howe ver, embodiments of the present disclosure are not so limited. For instance, is an embodiment, each row can comprise multiple physical pages of memory cells (e.g., one or more even pages of memory cells coupled to even-numbered data lines, and one or more odd pages of memory ceils coupled to odd nomherd data lines). Additionally, for embodiments including multilevel cells, a physical page of memory cells can store multiple pages (e. g., logical pages) of data (e.g., an upper page of data and a lower page of data, with each cell in a physical page storing one or more bits towards an upper page of data and one or more bits towards a lower page of data).

[0079] As shown in Figure 10, a page of memory ceils can comprise a number of physical sectors 1005-0, 1005-1 , . , ., 1005-S (e.g,, subsets of memory ceils). Each physical sector 1005-0, 1005-1 , , . 1005-S of cells can store a number of logical sectors of data. Additionally, each logical sector of data can correspond to a portion of a particular page of data. As an example, a first logical sector of data stored in a particular physical sector can correspond to a logical sector corresponding to a first page of data, and a second logical sector of data stored in the particular physical sector can correspond to a second page of data. Each physical sector 1005-0, 1005-1, . . 1005-S, can store system and/or user data, and/or can include overhead data, such as error correction code (ECC) data, logical block address (LBA) data, and metadata,

}9980| Logical block addressing is a scheme that can be used by a host for identifying a logical sector of data. For example, each logical sector can correspond to a unique logical block address (LBA). Additionally, an LBA may also correspond (e.g., dynamically map) to a physical address, such as a physical block address (PBA), that may indicate the physical location of that logical sector of data in the memory. A logical sector of data can be a number of byte of data (e.g., 256 bytes, 512 bytes, 1,024 bytes or 4,096 bytes). However, embodiments are not limited to these examples,

(00811 It is noted that other configurations for the physical blocks 1007- ø, 1007-1 , . , ,, 1007-B, rows 1003-0, 1003-1, , , 1003-R, sec tors 1005-0, 1005-

1 , , , ,, 1005-S, and pages are possible. For example, rows 1003-0, 1003-1, , , 1003-R of physical Mocks 1007-0, 1007-1 , . . 1007-B can each store data corresponding to a single logical sector whic can include, for example, more or less than 512 bytes of data.

(9982! Figure .1 1 A is a block diagram of a computing system 1 100 including a host 1 102 and an apparatus in the form of a memory devi ce 1 106 i n accordance with an embodiment of the present disclosure. As used herein, an “apparatus” can refer to, but is not limited to, any of a variety of structures or combinations of structures » such as a circuit or circuitry, a die or dice, a module or modules, a device or devices, or a system or systems, for example. Portlier, in an embodimen t, competing sy stem 200 can include a number of memory devices analogous to memory device 1106, in one example embodiment, as shown more in Figure 1 .1 B, computing system 1100 may represent a node within a larger network of nodes such as a distributed, peer to peer network.

|0083| In the embodiment illustrated in Figure I A, memory device1 106 can include a memory 1 140 having a memory array 1101. As shown in Figure 1 i A, memory 1 140 can store“block chain data” 1 120, used in block chain technology systems, in the memory array 1 101. A“block” of block chain data in a block chain technology system can include data (e g„ payload), headers, encryption, history, timestamps, etc. As will be described further herein in connection with Figures 12 and 13, the block chain data 1 120 may be“local block chain” data and/or“global block chain” data and may include a stored global block chain ledger (e.g.,“global ledger block chain” data) and/or a. stored local block chain ledger (e.g.,“local ledger block chain” data).

|0084| Memory array 1 101 can be analogous to memory array 1001 previously described in connection with Figure 10, However, as used herein a block: of block chain data in a block chain architecture does not have to equate to the size of a block of memory as described previously in connection with Figure 1. Hence, the term“global block” and/or“local Mock”, when stored in memory in memor as block chain data, do not have to equate to a block size unit of memory. A global block and/or local block may be smaller, equivalent, and/or larger than a block size unit, e.g,, denomination, associated with a particular memory architecture or design. Farther, memory' array 1101 can. he a secure array, as will be further described herein in connection with Figures 1 A and 14B, Although one memory' array 1101 is illustrated in Figure 1 1 A, memory'

.1 140 can include any number of memory arrays analogous to memory array 1 101,

}(H!85 As illustrated in Figure 1 1 A, host 1 102 can be coupled to the memor device 1 106 via interface 1 104. Host 102 and memory' device ,1106 can communicate (e.g., send commands and/or data such as block drain data 1 120} on interface 1104. Host 1 102 and/or memory device 1106 can be, or be pail of, a laptop computer, personal computer, digital camera, digital recording and playback de vice, mobile telephone, PDA, memory card reader, interface hub, or Internet of Things (IoT) enabled device, such as, for instance., an automotive (e.g., vehicular and/or transportation infrastructure) IoT enabled device or a medical (e,g„ implantable and/or health monitoring) IoT enabled device, among other host systems, and can include a memory access device (e.g,, a processor). One of ordinary' skill in the art will appreciate that“a processor” can intend one or more processors, such as a parallel processing system, a number of coprocessors, etc,

[0086| Interface 11.04 can be in the form of a standardized physical interface. For example, when memory device 11.06 is used for informatio storage in computing system 1100, interface 1 104 can be a serial advanced technology attachment (SATA) physical interface, a peripheral component interconnect express (FCle) physical interface, a universal serial bus (USB) physical interface, or a small computer system interface (SCSI), among other physical connectors and/or interfaces. Interface 1104 can provide an interface fo passing control, address, information (e.g , data), and other signals between memory device 1106 and a host (e.g., host 1 102) having compatible receptors for interface 1 104.

f9987| Memory device 1 106 includes controller 1 108 to communicate with host 1102 and with memory 1 140 (e.g,, memory array 1101 ). For instance, controller 1108 can send commands to perform operations on memory' array 1 101, including operations to sense (e.g., mad), program (e.g.; wri te), move, and/or erase data {e.g,,‘local” and/or“global” block chain data), among other operations. Again, the intended meaning of the terms“global block” and/or “local block” lor block chain data In block chain technology and systems are defined in connect ion with Figures 12 and 13 ,

J 09881 Controller 1108 can be included on the same physical device (e.g., the same die) as memory' 1140. Alternatively, controller 1108 can he included on a separate physical device that is communicatively coupled to the physical device that includes memory i 140, Its an embodiment, components of controller 1 108 can be spread across multiple physical devices (e.g., some components on the same die as the memory, and some components on a different die, module, or board) as a distributed controller.

|0089| Host 1102 can include a host controller (not shown Fi gure 1 1 A) to communicate with memory device 1 106. The host controller can send commands to memory device ! 106 via interface .1 104. The host controller can communicate with memory device 1 106 and/or the controller 1 108 on the memory device 1106 to read, write, and/or erase data (e.g\,“local” and or “global” block chain data), among other operations. Further, in an embodiment, host 1102 can be a loT enabled device, as previously described herein, having loT communication capabilities,

[OQ90| Controller 1108 on memory device 1106 and/or the host

controller on host 202 can include control circuitry and/or logic (e.g., hardware and firmware) configured to perform the block chain operations described herein, e.g,, in connection with Figures 12 and 13, according to, for example DlCE- loT architecture and/or protocol. In an embodiment, controller 1108 on memory device 206 and/or the host controller on host 1 102 can be an application specific integrated circuit {ASIC) coupled to a printed circuitboard including a physical interface. Also, memory device 1 106 and/or host 1 102 can include a buffer of volatile and/or non- volatile memory and a number of registers.

|QQ911 For example, as shown in Figure Ϊ FA, memory device can include circuitry 1110. in the embodiment illustrated in Figure 11 A, circuitry 1 1 10 is included in controller 1108. However, embodiments of the present disclosure are not so limited. For instance, in an embodiment, circuitry 1 1 10 may be included in (e.g,, on the same die as) memory 1140 (e.g., instead of in controller J 1 8). Circuitry 1 1 10 can comprise, hardware, firmware, and/or communicate instruc tions to a processing resource to perform the block chain operations described herein, e.g., in connection with Figures 12 an 13 using encryption techniques explained in Figures 5-9, according to, for example DICE- R!oT architecfore and/or protocol.

|O092) For example, circuitry 11 10 can he configured to receive a global block of block chain data (defined in Figures 12 and 13) to be added as a local block of block chain data, e.g., 1120, on a local ledger block chain (also defined in Figures 12 and 13) within an array 1101 in memory 1 ,140. For example, a local block of block chain data, e.g., 1120, may be a validated received global block of block chain data and may be generated and/or added to the local ledger block chain (shown in Figures 12 and 13) for validating (e.g., authenticating and/or atesting) an update to data stored 1» memory 1 140 (e.g,, in memory array 101 ). The global block to be added as a local block in the local ledger block chain can include multiple headers.

10093 j in an embodiment, a subset of array 1 101 , or the whole array .1 101 can be a secure array (e.g., an area of memory i 140 to he kept under control). Figure 1 1 A illustrates a pair of registers 1 139-1 and 1139-2 although embodiments are not so limited, and one or more registers could be used. For example, the data stored: in memory arra 1 101 can loci tide sensitive (e,g„ nonuser) data, such as host firmware and/or code to be executed for sensitive applications. In such an embodiment, a pair of non-volatile registers can be used to define the secure array. For example, in the embodiment illustrated in Figure 11 A, circuitry 11 10 incl udes registers 1139-1 and 1139-2 that can he used to define the secure array. For instance, register 1 139- 1 can define the address (e.g., the starting LSBA of the data) of the secure array, arid register 1139-2 can define the size (e.g,, the ending LB A of the data) of the secure array. An example of such registers, and their use in defining a secure array, will be further described herein in connection with Figures 14A-14B).

|0094f Once the secure array has been defined, circuitry 1 1 10 can be used to generate (e.g , calculate) a cryptographic hash associated with the secure array, which may be referred to herein as a golden hash, using authenticated and antireplay protected command (e.g., so that only memory·' device 1 306 knows the golden hash, and onl " memory device 1 106 is capable of generating and updating it). The golden hash may be stored in inaccessible portion of memory array 11.01 (e.g., the same inaccessible portion in which block chain data 1121) and the local ledger block chain is stored) and can be used during the process of validating the ata of the secure array.

|0095| in one example embodiment memory device 1 106 (e.g., using circuitry 1 110) can send, via interface 1 104, the block chain data 1120 (which may be a received global block from the global ledger block chain), along with the digital signature associated with block chain data 1120, to the host 1 102 for validation of the update (e.g., the payloa of the block chain data) before updating data stored in memory array 1 101. For example, circuitry 11 10 can sense (e.g., read) the block chain data ! 120 received and stored in memory array I MH, ami send the sensed block chain data 1 120 to host 1 102 for validation of the update to the data stored in array 1101, responsive to a powering (e.g., a powering on and/or powering up) of memory device 1106. As such, a validation of the update to th data stored in memory array 1 101 can be initiated (e.g., automatically} upon the powering of memory device 1106.

j0096| As an additional example, circuitry 1 1 10 can send the block chain data 1 120, along with the digital signature associated with block chain data 120, to host 1 102 upon an external entity, such as host 1 102, initiating a validation of an update to the data store in memory array 3 101. For instance, host 1102 can send a command to memory device 1 106 (e.g., circuitry 1110) to sense the block chain data 1120, and circuitry 1 1 ! 0 can operate on the command to sense the block chain data 1 120 and send the sensed block chain data 1 120 to host 1 102 for validation of the data stored in array 1101, responsive to receipt of the command.

{09971 Upon receiving the block chain data 1120, host 1102 can validate

(e.g., determine whether to validate) the data stored in memory array 1 101 using the received block (e.g., the payload of the received global block) for example, as will be explained further in connection with Figures 12 and 13, host 1 102 can use the cryptographic hash of the previous block in the block chain and the cryptographic hash of the data stored in memory array 1101 to validate the data . Further, host 1102 can validate the digital signature associated with the block chain data 1120 to determine the local block is included (e.g., is eligible to be included) i the local ledger block chain. As used herein, validating the update to the data stored in memory' array 1 101 can include, and/or refer to, authenticating and/or attesting that die update is genuine (e.g., is the same as originally programmed), and has not been altered by hacking activity, frequently provided b a backer, or oilier including unauthorized changes.

|0098| In embodiments in which memory arra 1.101 is a secure array, a golden bash, as described further in connection with Figures 1.2 and 13, may also be used to validate the update to the data stored in memory array ! 101. For example, a run- time- cryptographic hash cao. be generated (e.g , calculated), and compared with the golden hash. If the comparison indicates the run-time and golden hashes match, it can be determined that the secure array has not been altered, arid therefore the data stored therein is valid. If, however, the comparison indicates the run-tkne and golde hashes do not match, tilts may indicate that the data stored in the secure array has been changed (e.g., due to a hacker or a fault in the memory), an this can be reported to host 1 102,

|QQ99| in one example embodiment, in addition to the validation of the data stored in memory array 1101 , eireuitry 1 110 can validate the block chain data 1 120 (e.g,, the received global block from the global ledger block chain) to determine if the block chain data 1 120 is from an authorized entity (e.g., a known entity), arid that the hash indicated on the received block chain data 1120 matches the mos recent local block of block chain data on the local ledger block chain. In response to the validation of the block chain data 1120, the circuitry 11 10 can he configured to provide the update included in the block chain data 1120 to augment, modify, and/or replace code (or a portion of code) stored in the secure array.

pMIHMlj As will be explained further in connection with Figures 12 and 13, after the validation of the block chai n data 1120 serving as a local block in a local ledger block chain stored in memory array 1101, circuitry 1110 can generate an additional (e.g., the next) local block (e,g., recei ve the next global block form the global ledger block chain) to be added to the local ledger block chain for updating the data stored in memory array .1 1 1, in a manner analogous to which the previous block chain data 112 was generated/received. For example, this additional local block of block chain da ta 1 120 can include a cryptographic hash of the previous block in the local ledger block chain, and a new cryptographic hash of a new update to the data stored in memory array 1 101 . Further, this additional local block can include a header having a timestamp indicating when this block was generated (e.g., received as an additional global block), and can have a digital signature associated therewith that indicates this additional local block is from an authorized entity and may be included in the local ledger block chain. An example illustrating such an additional local block will be further described herein (e.g., in connection with Figure 3). Further, in embodiments in which memory array .110! is a secure array, an additional (e.g., new) golden hash can be generated,

fOOlOl) The additional local block of block chain data, as well as the digital signature associated with the additional local block, and the additional golden hash, can he stored in memory array 1 1 1 as part of the local ledger block chain. For example, the additional local block can replace the block chain dais 1 120 (e,g., the previous block chain data 1120) is memor array 1101. The additional block chain data, digital signature, and additional golden hash can then he used by host 1102 to validate the update (e.g., the payload) to the data stored is memory·· arra 1101 , in a manner analogous to that previously described herein for block chain data 1 120. Additional loeal blocks in the local ledger block chain can continue to be generated by circuitry I 11 when they are received as global blocks, validated by tire host 102, and used b host 1102 to validate the Update to the data stored r memory array 1 101, in such maimer throughout the lifetime of memory device 1 106.

|001II2| The embodiment illustrated in Figure 1 1 A can include additional circuitry··, logic, and/or components not illustrated s as sot to obscure embodiments of the present disclos ure. For example, memory device 1 106 can include address circuitry' to latch addres signals provided over I/O connectors through I/O circuitry. Address signals can be received and decoded by a row decoder and a column decoder, to access memory array ! 101. Further, memory device i 106 can include a main memory, such as, for instance, a PRAM or SDRAM, that is separate from and/or in addition to memory array 1 101. An example further illustrating additional circuitry, logic, and/or components of memory device 1 106 will be further described herein (e.g , in connection: with Figure 15).

fOOlOdJ Figure 1 IB is a block diagra of a network of computing systems which can include many computing nodes in a public and/or private distributed network, such as a peer to peer network, connected in a wired and/or wireless manner using wireless protocols and Internet Protocol (IP) in accordance with an embodiment of the present disclosure. In the example of Figure 11 B, multiple nodes, 1100-1, 1 100-2, 1 100-3, , , ., 1 100-N, are shown connected in a network such as a eer to peer network. The network can support a distributed ledger technology (OLT) such as“block chain” technology. .4 distributed ledger is a database that is spread ove several nodes or computing devices.

J00104) A“block chain” is a continuously growing, encrypted list of records. Block chain is one form of a DLT in which multiple nodes, i 100-1 ,

1100 2, 1100 * 3, . , ,, 1100-N, can share and store the distributed list of records in a peer to peer network manner. As described herein a“block’ 5 in block chain is collection of information, e.g., ata, headers, transactions, encryption, etc. A block may be added to the growing list of records in tire ledger if it is validated. Blocks are added to the block chain ledger in chronological order.

(00)0 ! Hence, in the example of Figure 1 IB, a gi ven node, ! 100-1 (HI),

1 100-2 (H2), 1 100-3 (H3), . . ,, 1 100-N, may maintain a copy of a current list or records in ledger. Tire multiple nodes, 1100-1 , 1100-2, 1 00-3, . . ., 1100-N, may each represent a different host, e.g., computing device with processing resources. For ease of illustration, the hosts or multiple nodes, 1100-1 , 1100-2,

1100-3, . , 1 100-N, may he considered in relation to a block chain for

autonomous and/or non-autonomons transportation vehicles, earn, buses, emergency vehicles, etc. Embodiments, however, are not limited to this example.

{00106! this example, a public or private entity’s (e.g,, a military entity, an airport manager, a hotel owner, a hospital entity, etc.) servers may represent one node, e.g , 1100- 1, o the network: of nodes, 1 100-1, 1100-2, 1100-3, . . .,

1 100-N, shown in Figure 1 IB, A certified repair facility such as a dealership repair shop may represent another node, e.g., 1100-2. Node .1100-3 may be another host, e.g., another computing device, connected to die peer to peer network via the Internet and/or other wireless connections

(00107| The public o private entity associated with node 1 100-1 may maintain a“first block chain ledger” having chronologically linked blocks of data related to a particular subject matter associated with node 1100-1 , e.g., maintain a first block chain ledger for all the vehicles: associated with that public or private entity. For ease of illustration, and not by way of limitation, the referenced“first block chain ledger”, having chronologically linked block of data related to a particular subject matter associate with a particular node, e.g,, for ail the vehicles associated with a given public or private entity, may also Sac referred to herein as a“global block chain ledger” (or,“global ledger block chain 5 ’). The public or private entity can distribute the first block chain ledger (“global ledger block chain 5 ") to othe nodes, 1 100 2, 1100-3, etc , in the peer to peer network and to its vehicles, connected as nodes to the network, in a wired and/or wireless manner. Various wireless communication technologies can be utilized in eaoinrumeating with different nodes, 1100-1, 1 100-2, 1 100-3, . . ., 1 1O0~K. For example, different generations of broadband mobile

telecommunication technologies (e.g , first through fifth generation ( I -5G)), device-to-devke (e.g., vehicle to vehicle (v2v)), to commutneation including Bluetooth, Zigbee, and/or LTE evice-to-device communication technologies, and/or other wireless eomtminicaton utilizing an intonediary devices (e.g., WiFi utilizing an access point (AP)) may be utilized in communicating with different nodes,

}00108} In the example of Figure 1 1 B, node 1 .1004 may represent a particular vehicle belonging to a subset or class of vehicles associated with a public or private entity by the partic ular public or private : enti ty represented: by node .1 100-1. in this example, node 1 .100-5 may represent another particular vehicle, in the same or different subset or class of vehicles associated with the public or private entity or, alternatively, not be related to the public or private entity associated with node 1 100-1. Similarly, node 1100-N may represent another particular vehicle, in the same or different subset or class of vehicles associated with the public or rivate entity or, alternatively, not be related to the public or pri vate entity! associated with node 1 100 1,

[00109J Each node may have its own processing resource, e.g., host connected to one or more memory 1 devices such as illustrated in Figure 1 l A. Thus, vehicle nodes 1100-4, 1100-5, and 1 100-N may each include a single and/or multiple host, e g„ processing resources, 1102-4, 1 102-5, I 102-N, respectively. Each host on a given vehicle node, 1 100-4, 1100-5, and 1100-N, may connect to multiple memory devices on each vehicle. For example, memory devices 1 106-4-1 , 1106-4-2, 1106-4-X may be associated with host: 1102-4 on node 1 100-4, memory devices 1 106-5-1 , 1106-5-2, and 1106~5~B may be associated with host .11 2-5 on node 1.100-5 , and memory devices 1 .106- N-l, 1 106-N-2, and 1 106-N-Z may be associated with host i 102-N on node 1 100-N,

100110} In this example, node 1 100-1 may regularly send, e.g, distribute, to nodes 1100-4, i 100-5, , . ., and 1 100-N an updated copy of the continuously growing first, e.g, '‘global”, block chain ledger {also referred to herein as "global ledger block chain”) maintained by node 1 100-1 containing chronological blocks, e.g., data, related to the subject mater of all the vehicles associated with the public or private entity. According to block chain technology, node 11 0- 1 may share a copy of the first, e.g.,“global”, ledger block chain with other nodes, 1 100-!, 1 100-2, 1100-3, . . 1100-N in the distributed network. However, hot all of the“blocks” in the growing first, e.g.,“global” ledger block chain maintained by node .1100-1 and recei ved to other particular nodes, 110(1-4, I I 00-

5, . , 1 100-N, may he authentic and/or relevant to other particular nodes. For example, particular vehicles, e.g., nodes 1100-4, 1100-5, . . 1100-M, ma belong to a subset or sub-class of vehicles associated with the public or private entity associated with node 1100-1, but only particular blocks in the first, e.g\, “global”, ledger block chain may relate to a particular «ode 100-4, 100-5, , . ,,

1 100-N, e,g„ particular vehicle, in that subset or sub-class of vehicles. As such, according to embodiments disclosed herein, a particular node, 1100-4, 1 100-5, . . ,, 1 100-N, may validate only those blocks authenticated and relevant to that node, 1100-4, 1100-5, . 1100-H.

j 0013 1 } According to example embodiments, a particular node, e.g.,

1 100-4, may validate and add blocks, authenticated and relevant to the node, to a second b lock chain ledger which may be a s ubset of fewer that all of the blocks contained in the global ledger block chain received from node 1100 1 to node 1 100-4. Mode 1100-4 may store the subset of the“global ledger block chain” as a“local block chain ledger” (also referred to herein as“local ledger block chain”) on the respective node, 1100-4, 1 100-5, . . ., 1 100-N. Mode 1100-4 may also share the local ledger block chain with other nodes. However, same is not required and the local ledger block chain is termed“local” in that it may remain “local” only to that particular node 1 100-4, e.g., the host and/or memory devices of a particular vehicle. Thus, for ease of illustration, the second block chain ledger (“local ledger block chain”) may be referred to herein as a local ledger block chain. The node, e.g., 1100-4, may receive many global blocks associated with other global ledger block chains, pertaining to various subject mater, via the network of nodes to which it is connected. However, the node, e.g,, 1 100-4, may be selective as to which blocks it accepts add allows to be added to its local ledger block chain. As explained in greater detail in connection with Figures 12 and 13, embodiments of the present disclosure may use the encryption techniques described in Figures 5-9 to validate and add blocks relevant to a particular node, 1100-4, 1 100-5, . ., 1100-N, and store and maintain those blocks on the particular node, 1100-4, 1100-5, . . .. 1100-N, as a“local ledger block chain” data, e.g., as secure firmware updates to a particular vehicle. I» one example, a single host (such as shown in Figure 1.1 A) or multiple host on a particular vehicle, e.g., nodes 1100 4, 1100-5, . . i 100-N, can maintain a local ledger block chain. As an example, a single or multiple host can maintain a distri buted ledger on the node according to techniques described in co-pending, co-filed US application «to, . , entitled“USING MEMORY AS A

BLOCK IN A BLOCK CHAIN”, attorney docket no 1016.0030001. In this example, a firmware update relevant to a particular vehicle, e.g, node i 100-4,

1 100-5, . . , , 1100-N, may be validated and added to the "local ledger block chain” of the node, 1 100-4, : 1 100-5, . , 1 100-N, or alternati vely discarded.

[00112j Figure 1 il kstrat.es an example of an exchange between a global ledger block chain 1 22 and local ledger block chains 1224, 1.226, and 1.228 as can be operated upon by circuitry and stored in a memory and/or secure array, e.g,, by circuitry 11 10 and memory 1140 in Figure i I A. In this example secure updates to data may be validated and stored in memory such as memory array 1 101 described in connec tion with Figure 11 A. As used herein, block” according to block chain technology in a block chain ledger or system can include data (e.g., payload), headers, encryption, history, timestamps, etc. Again, a“block” in a block chain does not have to correlate to or equate to the size of a block of memory, as explained as a storage turn of memory in Figure 10

fOOlOf Further, as used herein, the term“global block” is a block in the first block ledger which in the example is maintained and shared across larger system or network of entities. A“local block” is a block only in a local ledger block chain, maintained as a subset of data relevant to a particular node, e.g.,

1 100-4, as a subset of particular subject matter relevant to a subset of vehicles or more spe fie class of entities within a sy stem or network of entities, e.g., memory device 1 301 in Figure 1.1 A. Neither a global block or a local block chain have to equate to a block size of a particular memory architecture, A global block and/or local block may be smaller, equivalent, and/or larger than a block size denomination associated with a particular memory* architecture or design.

[00114} As shown in Figure 12, a first, e.g,, global ledger block chain 1222 qan be related to subject matter associated with node 1 100-1 in Figure i lB. The global ledge block chain can include global blocks 1220-1, 1220-2, 1220-3, 1220-4, 1220-5, 1220-6, and 1220-N When operated open by circuitry a ! logic described herein, the global blocks 1220 can be validated and accepted into second, e.g,, local, ledger block chains 1224, 1226, and 1228, shown as local blocks 1221-1 , 1221-2, 1221-3, 1221-4, 1221-5, 1221-6, arid 1221-N. Second, e g., local, ledger block drains 1224, 1226, and 1228 may he maintained by nodes 1100-4, 1 100-5, . ,„ 1 i OO-N shown in Figure 1 IB, respectively therein. Alternatively, if not validated to a local ledger block chain maintained on a particular node, e.g., nodes 1 100-4, 1 100-5, . . 1 I OO-N shown in Figure MB, the respective global blocks of the global ledger block chain can be rejected therefrom.

[0011 Sj For example, when global block chain data is received by a particular memory to be validated and stored as a local block within local ledger block chain, global block chain data has to be validated by circuitry and logic, e.g,, circuitry 1 1 IQ in Figure 1 1 A, before it becomes a local block within local ledger block chain. In the example of Figure 12, global block 1220-1 has been validated, e.g., by circuitry 1110, to become local block 1221-1 in local ledger block chain 1224, global block 1220- has been validated to become local block

1221 -2 in local ledger block chain 1226, global block 1 20-3 has been validated to become local block 1221 -3 in local ledger block chain 1228, global block 1220-4 has been validated to become local block 1221 in local ledger block chain 1224, global block 1220-5 has been validated to become local block 1221- 5 in local ledger block chain 1224, global block 1220-6 has been validated to become local block 1221-6 in local ledger block chain 1226, and global block 1220-N has been validated to become local block 1221-N in local ledger block chain 1228

[00116:1 in one example embodiment, the global blocks 1220 can be received to a memory device, e.g., 1101 in Figure 11 A, validated, and added (e,g,, generated) to a local ledger block chain 1224, 1226, or 1228, by using the: circuitry 1110 described in figure HA. in the example of Figure 12, global block 1220-4 has been received and validated to become local block 1221 -4. Local block 1221-4 can be added to the local ledger block chain 1224 after local block 1221-1 has been validated b the circuitry and logic described herein. As described further in connection with Figure 13 , local block 1221 - 1 is used to validate global block 1220-4 as an update of data stored i the memory. In this example, local block 1221-4 can be accepted and stored as the next block in the local ledger block chain 1224 after local block 1221-1). The global ledger block chain 1222 can include blocks in a bloc chain configuration, architecture, and/or protocol from multiple hosts (e.g., the host 11.02 described in connection with Figure 1 A).

{00117} A host and or memory may maintain, e.g,, store, local ledger block chains 1224, 1226, 1228 and include only the validated global blocks that are relevant to a particular host and or memory. As an example, a local ledger block chain associated with a particular entry node may only store data that relates to traffic in and out of that entry point as blocks in that particular local ledger block chain. Global blocks .1220 may include identifiers for a particular host and/or memory associate with the data included in the global block. For example, local ledger block chain 1224 is shown associated with a particular hosi/memory identifier (ID_1). Thus, circuitry associated with this host/memor relationship will validate only related global blocks such that local ledger block chain 1224 wiB. include only local blocks 1221-1 ( global bloc 1220 1 from global ledger block chain 1220), local block 1 21 4 (global bloc 1220-4 from gl obal ledger block chain 1220), and local block 1221 -5 (global block 122:0-5 from global ledger block chain 1220). As an example, local ledger block chain 1.224 may he associated with a first entry node (e.g,, entry node 333-1). Local ledger block chain 1226 is shown associated with another host and/or memory identifier (ID_2). As an example, local ledger block chain 1226 may be associated with a second entry node (e.g., entry node 333-2). Thus, circuitry associated with this host/memory relationship will validate only relate global blocks such that local ledger block chain 1226 will include local block 1221 2 (global block 1220-2 from global ledger block chain 1220), and local block 1221 -6 (global block 1220-6 from global ledger block chain 1220). Local ledger block chain 1228 is shown associated with another host and/or memory' identifier (ID k) (e.g., a third entry node such as entry node 333-3 in Figure 3). Thus, circuitry associated with this host/memory relationship will validate only related global blocks (related to all entry points into a location) such that local ledger block chain 1228 will include the local block 1.225 -3 (global bloc 1220-3 from global ledger bloc chain 1220), and local block 1221-N (global block i 220~N from global ledger bloc chain) as these blocks pertai to that particular entry node or access point.

|O0118| Using a local ledger block chains (e.g., 1224, 1226, 1228) to store appropria te block chain data as updates to the memory' of a respecti ve host and/or memory relationship (e.g., IE , 1D_2, and ID c) can provid secure updates to data stored in a given memory device Ce,g„ the memory device 1 106 of Figure 11 A) in association with a given host. As such, the circuitry and logic described herein allow tor the exchange and organization shown in Figure 12. Fo example, circuitry is configured to receive a global block e.g., 1220-4 from a global ledger block chain 1222 and determine whether the global block 1220-4 is related to a particular the host and/or memory' relationship. If the global block 1220-4 is related to the particular host and/or memory', e.g,, a comparison of encrypted hash for respecti ve identifiers (e. g., K , ID , and ID _k) according to block chain techniques match, the circuitry' may add the global block 1220-4 to its local ledger block chain 1224, Global block 1 20-4 of block chain, data can include a payload of an update to data included ia a secure array associated with the host and/or memory. Tire circuitry described herein, e.g., dfcdtry 1 110, may validate the global block 1220-4 by checking, e.g., comparing, a cryptographic hash of a current local block e.g., 1221-1 in the local ledger block chain .1224 and a cryptographic hash of the data stored in the memory to be updated, contained in global block 122.0-4. The current local block 1221- 5 of the local ledger block chain 1224 also has a digital signature associated therewith which is similarly compared to indicate whether the global block 122(1-4 is from an authorized entity (e.g., includes an identifier JEM evidencing that global block 1:220-4 is from an entity associated with the particular host and/or memory relationship including the local ledger block chain 1224). As explained in connection with Figure 13, if validated the current local block 1221 -i will become the“previous*· local block and global block 1220-4 will become the then “current” local block 12214 in the local ledger block chain 1224. The contents of the local blocks 1221 of the local ledger block chain 1224 (e.g., and/or 1226, 1228) are described in detail in connection with Figure 13.

|00119J An authorized entity may provide the global ledger block chain. 1222 as a public ledger which may be distributed to all and/or « portion of the hosts and/or memory that concur the global ledger block chain 1222 to recei ve access to a particular location. For example, the global ledger block chain 1222 may be generated and maintained by an entity which may monitor traffic into and out of a particular location, roadway, etc. For example, the global ledger block chain 1222 may be generate and monitored by a public or private entity (e.g., a military entity, an airport manager, a hotel owner, a ospital entity, etc.) that then monitors particular vehicles as the move in and out of a location. Each of the global blocks 1220 within the global ledger block chain 1222 may include entrance and exit data for a vehicle with a particular identifier. For instance, as illustrated by Figure 12, the global blocks 1220- 3 , 1220-4, 1220-5 correspond to host and/or memor ID !, : global blocks 3220-2, Ϊ 220-6, correspond to host and/or memory TD_2, and global blocks 1.220-3, 1.220-N correspond to host and/or memory IDJc Where the different 1.0’s correspond to a different host and/or memory relationship (e.g , different vehicles).

|0012O{ in this instance, the public or private entity generates and monitors the global ledger block chain 1222 such that each instance of an update of entrance of exit generated for particular vehicles (e.g , or a particular subset of vehicles sharing the identifier) is recorded as an immutable record in the global ledger block chain 1222. For example, global block 1220-1 includes an update for a vehicle (e.g., or data in the memory 1 associated with the vehicle) associate with IDJk global block 1220-2 includes an update for vehicles associated with ID 2 and so on. The global blocks 1220 am assembled in sequential orde as they arc produced by the public or private entity and each global block 1220 can include a digital signature indicating the particular gate and/or particular location where the vehicle is entering or exiting. In this way, the public or private entity 1 may keep an immutable record of all of the updates (e.g.. enters and exits, movements, etc.) generated for the different vehicles monitored.

(00121! As used hi block chain technology, and described more in connection with Figure 13, the global blocks 1220 in. tire global ledger block chain 1222 can include multiple headers and encryption. For example, the global block of a global ledger block chain can include a global block header including a cryptographic hash data (e.g., a link to) to the previous global block and a hash including a cryptographic hash data to a pre vious local block, Tims, when the global block is recei ved fay the host ,1102 and/or memory device 11,06 in Figure 1 1 A, the global block to be added to the local ledger block drain can include a cryptographic hash (e.g., a link to) a current local block (e;g., in block chain data 1 120) in the local ledger block chain and a cryptographic hash of the update to data stored in the memory device 1 106 (e.g., a payload). The Hock chain data 1120 in a local ledger block chain can also include a digital signature associate therewith that indicates that the global block is from an authorized entity.

fO0122| Stated differently, a global block from a global ledger block chain may be received by the host and/or the memory, e.g., host 1 102 and/or memory 1 140 shown in Figure 11 A, and the circuitry and/or logic on the host and/or the memory' may determine if the global block is related to the host and dr the memory, if so, the global block and its contents may be validated to become a new local block of block chain data stored in a local ledger block chain (e.g,, as part of block chain data 1 120 stored on the array 1 101 of the memory 1 140 in Figure 1 1A). The local block can also Include a header having a timestamp indicating when the local Hock was gencrated/rec ved

|00123| The cryptographic hash of the data stored in a memory array, e.g,, memory' array 1101 of Figure 11 A) to be updated, altered, configured, an/or otherwise changed by the data included in die received/genetaied local blocks, and/or the cryptographic hash of the previous local block in the local ledger block chain, can comprise, for instance, a SHA-256 cryptographic hash. Further, the cryptographic hash of the data stored in memory array, and the cryptographic hash of the previous local block in tire local ledger block chain, can each respectively comprise 256 bytes of da ta.

|0O1241 The cryptographic hash of the data stored in memory array can be generate (e.g,, calculated), by circuitry, e.g., circuitry 1 1 10 in Figure 1 1A. In such an example, the cryptographic hash of the data store can be internally generated by memory device, e.g , memory device 1106 in Figure 11.A, without having external data moving os a hos /memory device interface, e.g., Interface 1 104 in Figure 1 1 A. As an additional example, the "cryptographic hash of the data can he communicated from an external entity. For instance, a host can generate the cryptographic hash of the dat stored in a memory' array and send the generated cryptographic hash to a memory device e.g., circuitry of the memory device can receive the cryptographic hash of the data stored in memory array from host. |0O125| Further, a digital signature associated with a local block can he generated (e.g., calculated), by circuitry based oa (e.g., responsive to) an external command, such as a command recei ved from a host. The digital signature can be generated using symmetric or asymmetric cryptography. The digital signature may include a freshness field in the form of the previous local block on tee global ledger block chain (which should match the current local block on the local ledger block chain when the block is added). As an additional example, a host can generate the digital signature, and send (e.g. provide) the generated digital signature to a memory device.

00126| The freshness field, described herein, may change with each global block that is added to the local ledger block chain. Accordingly, the freshness field may be used to validate the incoming global block is the correct bloc to be added as the next block in the local ledger block chain. The incoming global block Is verified to be the next local block to he added to the local ledger when the digital signature indicates that the incoming global block is related to the host, and the previous local block fiel (the freshness) of tee incoming lobal block is the same as the current local block in tee local ledger block chain. Because the freshness can also be used to calculate the digital signature, the digital signature can be different with each incoming global block.

|00127} As mentioned, the digital signature can be, for instance, a digital signature generated using asymmetric cryptography (e.g;, based on a public and/or private key), and can comprise, for instance, an elliptical curve digital signature. As an additional example, the signature can be generated using symmetric cryptography (e.g. * based on a unique secret key shared between a host and a memory·' device). The secret key can he exchanged by using any asymmetric protocol (e.g., the Diffie-He!iman protocol) in other examples, the key may be shared with a host in a secure environment (e.g., factory production, secure manufacturing, as a vehicle is associated wit a public or private entity, etc,). The generation and validation of the secret key is discussed further in connection with Figures 5~9,

[901281 described in connection with Figure 1 1 A, such block chain data 1 120 can be stored in a memory array, e.g,, memory array 1101 in Figure 1 1 A. The block chain date 1120 can be stored in a portion of memory array 1101 that is inaccessible to a user of memory device and/or host (e.g., in a“hidden 5 ’ region of memory array). Storing a ideal block and/or local ledger block chairs of block chain data in a particular memory array can simplify the storage of the local block by removing the need for software storage management for the local block.

|QQ129| In the example of Figure 12, global block 1220-6 can include a global header ha ving a field for a hash of a previous global block 1220-5, where the previous global block field indicates the preceding block in the global ledger block chain 1222. A different hash in the global header can include a previous local block field, where the previous local block field indicates the preceding global block with an identifier of same host and/or memory ID.

|00139f for example, global block 1 220-6 may include a local block fiel with a hash for global block .1220-2 (the previous relate global block) because they are both vehicle ID 2 In this way, a particular host and/or memory device relationship (e.g., for a vehicles, or subset of vehicles) may recei ve multiple global blocks 1220 from the global ledger block chain 1222, and determine which global blocks 1220 to accept as a local blocks and which global blocks 1220 to discard.

[0Q1311 For example, the local ledger block chai 1224 may be included in a memory device and/or memory associated with a particular host through an identifier in the form of a host (e.g., a vehicle) with JD . The circuitry a described herein can be configured to store global blocks 1220 in the memory associated with the host vehicle as part of the local ledger block chain 1224, In other words, foe circuitry is configured to receive multiple global blocks 3220 from the global ledger block chain 1222, and when the circuitry determines that the global b!ock(s) 1220 belong to the host vehicle associated with vehicle E , they are accepte as local blocks 12 1 and added to the local ledger block chain 1224.

|QQ Ϊ32| Specifically, in an example, a host vehicle and/or memory associate with the host vehicle with an EM includes, e.g,, may store, the local ledger block chain 1224 and the circuitry' and/or memory may receive multiple global blocks 1220-1, 3220-2, 1220-3, 1220-4, 1220-5, 1220-6, and I 220-N from foe global ledger block chain 1222, The circuitry is configured to determine whether foe multiple global blocks 1220 received fro : the global ledger block chain 1222, by the circuitry are related to the host vehicle and/or matery associated with the host vehicle IDJ . Thus, the circuitry may determine feat the global blocks 1220-1 , 1220-4, and 1220-5 are related to the host vehicle 1D . , and the circuitry is configured to validate and, if validated, to sequentially add global blocks 1220-1, 1220-4, 1220-5 of the multiple global blocks received from the global ledger block chain 1222 to the local ledger block chain 1224 as local blocks 1221-1, 1221-4, and 1221-5 because it has been verified that they are related to the host vehicle ID_1. In another example, a determination of whether the multiple global blocks 1 220 are related to a particular gate of location. In this way, different blocks can be sorted and associated: with different entities where one local block chain ledger may be associated with a vehicle (including all enters and exits a vehicle makes) and anther local block chain ledger may be associated with a gate (including ail vehicles that enter and exit that gate), etc,

1001331 In one example, the global blocks 1220- 1 , 1220-4, and 1220-5 can be added (sequential iy) to the ioeal ledger block chain 1224 when a previous local block field in each of the respective global blocks 1220 matches a current local block field in the current local block of the local ledger block chain 1224, Specifically, the circuitry can validate the incoming global block j 220-4 by confirming that the global block 1220-4 is from an authorized entity (e,g. ; the vehicle identity in the global ledger block chain 1222) and checking that the previous local block field of global block 122(1-4 is a hash for local block 12.21-1 (which is the same as the global block 1220-1), and checking that the current local block 1221 -1 has a matching hash in it own current local block field. This procedure can be applied to add the global bloc 1220-3 to the local ledger block chain 3224 Thus, the global blocks 1220-1, 1220-4, and 1220-5 can become local blocks 1221-1, 1.22.1-4, and 1221-5 in the local ledger block chain 1224, Using this method and configuration, the local ledger block chain 1224 includes multiple local blocks related to a host and/or memory associated with (ID J) assembled in sequential order,

(00134} Additionally, the circuitry is configured to refrain from adding global blocks 1 20 to the local ledger block chain 1224, when they ate unrelated to the host and/or memory ID; J . Thus, the circuitry may determine that global blocks 1220-2, 1220-6, 1220-3, and 1220-N are not related to the host and/or memory 10_I and may discard the unrelated global blocks from local ledger block chain 1224 The mechanisms described in connection with Figure 12 may be applied to multiple hosts and/or multiple memories e.g, , local ledger block chain 1226, and iocal ledger block chain 1228.

100335} For example, the circuitry may generate a local ledger block chain (e.g., 1224} for validating aft update to data stored in the memory (e.g., associated with ID J) and receive global blocks {e.g., 1220-1 , 1220-2, 1220-3, 1220-4, 1220-5, 1220-6, 1 220-N) from a global ledger block chain 1222. The circuitry may add a first portion (e.g., 1220-1, 1220-4, 1220-5} of the global blocks to the local ledger block chain 1224 when a digital signature associated with each of the global blocks of the first portion is verified by the circuitry to be related to the host and/or memory (e.g., IB ). The circuitry may discard a second portion (e.g,, 1220-2, 1220-6, 1220-3, 1220-N) of the received global blocks when the second portion of the global blocks are determined to be unrelated to the host and/or memory associated with ID_i. (e.g., the second portion is associated with 1DJ2, and/or ID_k).

[00136} As is described further in connection with Figure 13, a freshness Held may be used by the circuitry' to verily a global block belongs hi the local ledger block chain (e.g., 1224, 1226, 1228). In the e a ple above, each of the global blocks of the first portion (e.g., 1220-1 , 1220-4, 1220-5) include a freshness field used to generate the digital signature. The freshness field for each of the global Mocks of the first portion (e.g., 1220-1 , 1220-4, 1220-5)

corresponds to a current local block of the local ledger block chain 1224. As such, the global blocks of the first portion (e.g., 1220-!, 1220-4, .1220-5) are added to the local ledger block chain 1224 in sequential order (as local blocks 1223 -1, 1221-4, and 1223-5} and) stored in the memory' associated with the host. 100137} Specifically, the circuitry' can generate a digital signature based on a freshness field of the global block. For instance, the circuitry may generate the freshness field of global block 1220-4 by identifying a previous local block field in the header of the global block 1220-4 (in this instance, this would he a hash of global block .1220-1 because it is the previous global block with the ID _ 1). Where the current local block 1221-1 of the local ledger block chain 1224 and the pre ious local Mock field (again, in this instance fins would be global block 1220-1) of the global block 1220-4 of the global ledger block chain 1222 are the same. |0O138| Figure 13 illustrates a» example of a local ledger block chain (e.g., local ledger block chain 1324) for secure updates stored in memory (e.g. la memory array 1101 previously describe ia connection with Figure 11 A) in accordance with an embodiment of the present disclosure. The local ledger block chain 1324 can be similar to the local ledger block chain 1224 described ia connection with Figure 12. For ease of illustration, Figure 13 illustrates only local ledger block chain 1324, However, examples described In connectio with Figure 13, and local ledger block chain i 324, may lso be applied for other ioeal ledger block chains (e.g., local ledger block chains 1226 and 1228 described in connection with Figure 3), Local ledger block chain 1324 is a block chain used for secure monitoring of traffic entering and exiting a location and/or roadway using data stored in a memory of a respective host and/or memory exchange. As one example, the host and/or memory exchange is associated with a particular identifier, e.g., identifier ID F

10013 1 In this example, the local blocks 1321 -1 , 1321 -4, 1321-5 of the local ledger block chain 1324 are blocks that were received as, e.g., previously, global blocks 1220-!, 1220-4, 1220-5 in die example of Figure 3) la one example, circuitry 1110 in Figure 11 A operates on the received global blocks using block chain encryption and decryption techniques described in connection with Figures 5-9 to compare and validate respective a bash of the block chain data, e. g., using an SHA256 bash. When the global blocks arc verified as being relate to the host and/or memory (e.g,, ID_l), they may become local blocks 1321-1 , 1321-4, and 1321-5 and be stored as an immutable record in the local ledger block chain 1324 for the host and/or memory associated with ID J . In this example, circuitry operates to compare a block chain hash for local block 1321 -4 (e.g., previously global block 1320-4) to local block 1321 -1 (e.g,, previously global block 1220-3 ), for storage in the memory associate wi th th hostlD , Once validated by the circuitry associated with the host and/or memory, the circuitry may link to the local block 1321-1. Likewise, local block 1321-5 (e.g,, previously global block 1220-5) once validated by the circuitry associated with the host and/or memor may link to the local bloc 1321-4 J0014OJ In the example of Figure 13, each local block (e.g,, 1321 - 1 , 1321 - 4, and/or 1321-5 etc.) may respectively include the following information: , * global block header, e.g., 1330 1 , 1330-4, 1330-5, and a local block header, e.g.. 1332-1, 1332-4, 1332-5 is tills example, each local block header 1332-1, 1332- 4, 1332-5 includes a previous local block hash 1345-1, 1345-4, 1345-5, a current local Mock hash 1334-1 , 1334-4, i 332-5, and a block signature 1335-1, 1335-4, 1335-5, As-shown I» the example of Figure 13, each local block, e.g,, 1321-1 , 1321-4, and 1321-5, includes a payload, e.g., 1336- 1 , 1336-4, 1336-5 as part of the block's information, e.g,, data. As mentioned in connection with Figure 3, each of the blocks (e.g,, global and local) may include multiple headers (e.g,,

1 30-1 , .1332-1 ) to link a current block to a previous block in their respective block chain ledgers (global or local).

[00141 For example, referring to the method of adding local block 1321-

4 to the local ledger block chain 1324, the global block header 1330 may include a freshness field in the form of a bash for a previous global block having the same associated ID 1 within the global ledger block chain, as well as a hash for the current global block (to Irak the global ledger block chain together). Put another way, when the global block (e.g., 1220-4 of Figure 1 2) is in a global ledger block chain (e.g., 1222 of Figure 52), the freshness field in the global block header i a hash for a pre vious global block (e.g., 1220-1 of Figure 12) having the same associate identifier (e.g., ID ) in the global ledger block chain (e.g., 1222 of Figure 12) in this example, when local block 1321-4 is being verified to be adde to the local ledger block chain .1324, the current local block: hash 1 34- 1 of the local block 1321- 1 in the local ledger block chain 1 24 will be the same as the freshness field in the global block header 1330-4 when the circuitry validates the incoming global block (e.g., 1220-4) to add it to the local ledger block chain 1324 as local block 1 21-4. Put even another way, the freshness field of the of the global block header 1330-4 should match the current local block hash .1334-1 of the local block 1321-1 of the local ledger block chain 1.324 because the current local block 1321 -1 was previously global block 1220- 1 ,

(001421 The local block headers e.g., 1332-1, 1332-4, and 1332-5 each respectively include a previous local block hash e.g,, .1345-1, 1345-4, and 1345-

5 (to link together the local ledger block chain 324), and a current local block hash e.g., 1334-1 , 1334-4, and 1334-5 (which is the same as an incoming global block freshness field), and block signatures e.g., 1335-1 , 1335-4, 1335-5 to indicate that the block: is from an authorized entity (e.g., a listed vehicle identity and/or an entity associated with a host and/or memory) and related to the host and/or memory (e.g., ID ), The payload e.g., 1336-!, 1336-4, and 1336-5 can be data which includes a hardware, configuration, and/or software update (e.g,, configurations change in configuration, alteration to & device of the host and/or memory associated with the .host, etc.) and and/or a cryptographic hash of the data store in the memory to be updated.

jO0143J For example, a host, in. the form of a vehicle and/or memory associated with the vehicle having an identifier of E , may include a memory and circuitry to generate a local ledger block chain 1324 for validating aft update to data stored in the memory in this example, the local ledger block chain 3324 is comprised of local block 1321 -4 (e.g., global block 1220-4 of Figure 12) taken front a global ledger block chain (e.g., 1222 of Figure 12), The local block 1321- 4 includes a current local block cryptographic hash 1334-4 of the current local block 1321-4. The current local block cryptographic hash 1334-4 may be compared to a previous local block cryptographic hash 1345-4 which was current local block hash 1334 1, as a freshness field t validate an order (e.g,, a sequence) and link the local ledger block chain 1324 an a cryptographic hash of data stored in the memory to be updated (e.g., the payload 1336-1 , 1336-4, and 1336-5). The local Mock 1321-4 of the local ledger block chain 1324 has a digital signature 1335-4 associated therewith that Indicates the global block (e.g., 1220-4 of Figure 12) was from an authorized entity and was correctly added as the local block. .1321-4. In some examples, the authorized entity may be a public or private entity associated with the vehicles which Is monitoring all vehicles associated with the public or private entity. In this way, the host and/or memory associated with EM may check the block signature (e.g., 1 35-4) and may discard global blocks received from the global ledger block chain (e.g,, the global ledger block chain 1322) that are not related to the host and/or memory associated with ID 1.

(90144| The host and or memory EM can be configured to receive the local ledger block chain 1324 from the memory, validate the update (e.g., the payload 1336 1 , 1336 4, and 1336 5) to the data stored in the memory using the received local ledger block chain 1324. In this way, the host and/or memory associated with EM can maintain and/or monitor each of the updates provided to the host and/or memory from the authorized entity. Because the assembly of the local ledger block chain 1324 generates an immutable record, the circuitry may maintain control over what updates have taken place. Tills may prevent fraudulent updates, unintentional changes, unintentional error, and nefarious hacking attempts. Additionally, the maintenance of a local ledger block chain 1324 on the memory associated with the host can provide a record of updates which may be produced upon demand. After a global block from die global ledger block chain (e.g., the global ledger Mock chain 1222 of Figure 12) lias been validated and added to the local ledger block chain 1324, the circuitry ma implement the update included in the payload e.g., 1336-1 , 5336-4, and 1336-S . |00145| For example, the local ledger bloc chain 1324 may validate a global block (e.g., the global block 1220-1 of Figure 12) and add it to the local ledger block chain 1324 as the local block 1321-1, After the validation, the circuitry can execute the update 1338-1 included in the payload 1336-1 of the local block 1321-1. The authorized entity may push another update to the host and/or memory associated with 1D_1. as such, the circuitry may receive a second global block (e.g., the global block 1220-4 of Figure 12) which may be validated by the circuitry and added sequentially as local block 1321-4, linked to local block 1321-1. The circuitry may check and compare a cryptographic has of a freshness Held e.g., previous local block hash 1345-4. f valid, this validation and linking in the local ledger block chain 1324, the circuitry may execute the update 1338-2 included hi the payload 1336 * 4 of local block 1321 -4. Using this method, the memory may continue to add global blocks as local blocks to the local ledger block chain 1324 as described for local block 1321-5, etc. in some examples, the host and/or memory associated with ID 1 may remove i older portion of the local ledger block chain 1 24 to create vacancy in the memory as the local ledger block chain 1324 increases when more updates are generated by the authorized entity.

|QQ146| Fo example, the host and/or memory may be a computing device of a vehicle having an ID , and the local ledger block chain 1324 can indicate updates to a software and/or hardware component on-board the vehicle. The computing de vice may include a threshold amount of immutable records that can be stored in the memory. In some examples, updates (e.g,, 1338- 1 , 1338-2) are pushed from the authorized entity via global blocks to update a software and/or hardware component of the computing device, the circuitry may remove a local block (e.g., an older local block) from the local ledger block chain 1324 when the local ledger bloc chain 1324 has reached the threshold. The circuitry may remove an older local block (e.g., 1321 1) to create vacancy in the memory of the computing device for a newer local block (e.g., 1321-5) by executing firmware to alter the root (e.g., the root of the consensus, root of a Mettle tree, etc,) of the local ledger block chain 1324, In this way, the circuitry can maintain control of the updates as the local ledger block chain 1324 adds new local blocks.

100147} In one embodiment, the above described global block chain ari local ledger block chains can he used to securely monitor traffic of vehicles. As an example, as a vehicle enter a location, data can be exchanged between the vehicle and an entry node to securely verify identities of the vehicle and the entry node. The entry node can use the global block chain to verify the identity of the vehicle and any access data related to that particular vehicle . In addition, the entry' node can verify that a vehicle associated with this particular identity that has been recei ved has not already entered the location (and thus would indicate that this current vehicle requesting access if not authorized, is fraudulent, is a hacker, etc ). However, if the vehicle is granted access through this process, a block can be added to the global block chain that indicates the vehicle has been granted access. Upon exit of the vehicle from the location, a block: can be added to the block chain indicating the vehicle has exited. The local ledger block chains can be used to pinpoint particular entry points and what vehicles have entered and exited those entry points without having to monitor the entire global block chain

[00148) Figure 14 A illustrates an example of a pair of registers 1439- 1 and 1439-2 used to define a secure memory array in accordance with an embodiment of the present disclosure, and Figure 14B illustrates a diagram of a portion of a memory array 1401 that includes a secure memory array defined using registers 1439-1 and 1439-2 in accordance with an embodiment of the present disclosure. Registers 1439-1 an .1439-2 can be, for instance, registers 1 139-1 and 1 139-2, respectively, previously described in connection with Figure 1 1 A, and secure memory array 1401 can be, for instance, memory array 1 191 previously described in connection with Figure 11 A For instance, as shown in Figure I4B, secure memory array 1401 can include a number of physical blocks 1407-0, 1407-1, . . 1407-B of memory cells, each including a number of physical rows 1403-0, 1403-1, . . ., 1403-R having a number of sectors of memory cells, in a manner analogous to memory array 1001 previously described in connection with figure 1 C).

|QQ1491 As shown in Figure 14.4, register 1439-1 can define addresses of the secure array (e.g,, the addresses of different portions of the secure array), and register 1439-2 can define sizes of the secure array (e.g., the sizes of the different portions of the secure array). The addresses of the secure array defined by register 1439-1 can Correspond to, for instance, starting points (e.g., starting LBAs) of the secure array (e.g., the starting points of the different portions of the secure array), and the sizes of the secure array defined by register 1439-2 can correspond to, for instance, ending points (e.g., ending LBAs) of the secure array (e.g., the ending points of the different portions of the secure ar y).

|00450{ Fo example, as shown in Figure I4A, registers 1439-1 and 1439- 2 can define N pairs of values, with each respective pair comprising an address value (e.g., addr) defined by register 1439*1 and a size value (e.g,, size) defined by register 1439-2. For instance, in the example illustrated in Figure I4A, Pairo comprises address value ad » and size value slzeo (e.g., Palm ~ [add», sizeoj). Pairs comprises address value addn and size value sizes (e.g.. Pain = [addn, sizei]), an so on, with Palm comprising address value addrx and size value sizes (e.g,, Pair (add , SIZON]), The address value of a pair can correspond to a starting point (e.g, , starting LBA) of a portion of the secure array, and the sum of the address value and the size value of that pair can correspond to the ending point (e.g., ending LBA) of that portion of the secure array. As such, the entire secure array (e.g.. the portions that comprise the entire secure array) can. be given by: [add», add»† sizers] U [addn, addn + sizes] U ... U [add , addm† sizexj.

100151] The first pair whose size value defined by register 1439 2 is zero can stop the definition of the secure array. For instance, in the example illustrated in Figure 14 A, if the size value of Pairs is zero, then the secure array would he given by: [add», add» 4 sizeej u [addn, addn 4· size;].

1001521 An example of a secure array defined by registers 1439-1 and ,1439-2 (e.g,, with all size values defined by register 1 39-2 as non-zero) is illustrated in Figure 14B, For instance, as shown in Figure Ϊ4B, the address (e.g,. LB A) associated with sector 1405-0 ofmemorj' array 1401 is addfo, the address associated with sector 1405- 1 of memory ar y 1401 is addro 4- sizea, the address associated with sector 1405 2 of memory army 14 is addn, the address associated with sector 1405-3 of memory array 1401 is addri + sizer , the address associated with sector 1405-4 of memory array 140! is add , and the address associated with sector 1405-5 of memory array 1401 is addrxrf- sizes. As such, the secure array comprises sectors (e.g., the data stored in sectors) 1405-0 through 1405-1, sectors 1405-2 through 1405-3, and 1405-4 through 1405-5. However, the sectors of memory army 1401 that are before sector 1405-0, arid sectors 1405-1 through 1405-2 of memory array 1401 , are not part of the secure array (e.g,, the secure array comprises a subset of array 1401).

[001531 Figure 1 is a block diagram of an example memory device 1506 in accordance -with an embodiment of the present disclosure; Memor device 1506 can be, for example, memory device 106 previously described in connection with Figure 1 1 A.

[00154[ As shown in Figure 15, memory device 1506 can include a number of memory arrays 1501-1 through 1501-7. Memory arrays 1501 1 through 1501 -7 can be analogous to memory arra 1001 previously described in connection with Figure 10. Further, in the example illustrated in Figure 15, memory array 1501-3 is a secure army, subset 151 1 of memory array 1501-6 comprises a secure array, and subsets 1513 an 151 of memory array 1 01-7 comprise a secure array. Subsets 1511, 1513, and 1515 can each include, for instance, 4 kilobytes of data. However, embodiments of the present disclosure are not limi ted to a particular number or arrangement of memory arrays or secure arrays.

[00155J As shown in Figure 15 , memory device 1506 can include a remediation (e.g., recovers') block 1560. Remediation block 1560 ean be used as a source of data in case of errors (e.g., mismatches) that may occur daring operation of memory' device 1506, Remediation block 1560 may be outside of the area of memory device 1506 that is addressable by a host.

[00156) As shown in Figure 15, memory device 1506 can include a serial peripheral interface (SPI) 1504 and a controller 1508, Memory device 1506 can use SPI 1504 and controller 1508 to communicate with a host and memory arrays 1501-1 through 1501-7, as previously described herein (e.g., in connection with Figure 1 !A).

(G0157J As shown in Figure 15, memory device 1506 can include a secure register 1586 for managing the security of memory device .1506, For example, secure register 1586 can configure, and communicate externally, to an application controller. Further, secure register 1586 ma be modifiable by an auihcmi cation command.

|O0158| As shown in Figure 15, memory device 1506 can include keys 1521, For instance, memory device .1506 can include eight different slots to store keys such as root keys, DICE-RIOT keys, and/or other external session keys, }O0i59j As shown in figure 15, memory device 1506 can include an electronically erasable programmable read-only memory {BEPR0M) 1523, BEPKOM 1523 can provide a secure non-volatile area available for a host, in winch individual bytes of date can be erased and programmed

|00160| As shown in Figure 15, memory device 1506 can include counters (e.g,, monotome counters) 1525, Counters 1525 can be used as an anti- replay mechanism (e.g., freshness generator) for commands (e.g., to sign a command set or sequence) received from and/or sent to a host. For instance, memory device 1506 can include six different monotonic counters, two of which may be used by memory device 1506 for the authenticated commands, and four of which may be used by the host,

100161. As shown in Figure 15, memory device .1506 can include an

SHA-256 cryptographic hash function 1527, and/o an HM AC-SHA256 cryptographic hash fonction 1529. SHA-256: and/or BMAG-SHA256

cryptographic hash functions 1527 and 1529 can he used by memory device 1.506 to generate cryptographic hashes, such as, for instance, the cryptographic hashes of block 220 previously described herein, and or a golden hash used to validate the data stored in memory arrays 1501- 1 through 1501 -7 as previously described herein. Further, memory' device 1506 can support L0 and Li of DICE- RIOT 1531.

(0 162 Although specific embodiments have been illustrated and described herein, those of ordinary skill in the art will appreciate that an arrangement calculated to achieve the same results can be substituted for the specific embodiments shown. This disclosure is intended to cover adaptations or variations of a number of embodiments of tile present disclosure. It is to be understood that the ab v description has been made in an illustrative fashion, an not a restrictive one. Combination of the above embodiments, and other embodiments not specifically described herein will be apparent to those of ordinary skill in the art upon reviewing the above description. Tbe scope of a number of embodiments of the present disclosure includes other applications in which the above structures and methods are used. Therefore, the scope of a number of embodiments of the present disclosure should be determined with reference to the appended claims, along with the fell range of equivalents to which such claims are entitled

}09163j In the foregoing Detailed Description, some features are grouped together in a single embodiment for the purpose of streamlining the disclosure. This method of disclosure is not to be interpreted as reflecting an intention that the disclosed embodiments of the present disclosure have to use more features than are expressly recited in each claim. Rather, as the following claims reflect, inventive subject matter lies in less than all features of a single disclosed embodiment. Thus, the following claims am hereby incorporated into the Detailed Description, with each claim standing on its own as a separate embodiment.