FR3070081B1 - Procede d'ecriture d'un programme dans une memoire non-volatile tenant compte de l'usure de ladite memoire - Google Patents

Procede d'ecriture d'un programme dans une memoire non-volatile tenant compte de l'usure de ladite memoire Download PDF

Info

Publication number
FR3070081B1
FR3070081B1 FR1757638A FR1757638A FR3070081B1 FR 3070081 B1 FR3070081 B1 FR 3070081B1 FR 1757638 A FR1757638 A FR 1757638A FR 1757638 A FR1757638 A FR 1757638A FR 3070081 B1 FR3070081 B1 FR 3070081B1
Authority
FR
France
Prior art keywords
program
volatile memory
writing
wear
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR1757638A
Other languages
English (en)
Other versions
FR3070081A1 (fr
Inventor
Giudice Lauren Del
Remi Louis Marie Duclos
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Idemia Identity & Security France Fr
Original Assignee
Safran Identity and Security SAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Safran Identity and Security SAS filed Critical Safran Identity and Security SAS
Priority to FR1757638A priority Critical patent/FR3070081B1/fr
Publication of FR3070081A1 publication Critical patent/FR3070081A1/fr
Application granted granted Critical
Publication of FR3070081B1 publication Critical patent/FR3070081B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • G06F8/65Updates
    • G06F8/654Updates using techniques specially adapted for alterable solid state memories, e.g. for EEPROM or flash memories
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/02Addressing or allocation; Relocation
    • G06F12/0223User address space allocation, e.g. contiguous or non contiguous base addressing
    • G06F12/023Free address space management
    • G06F12/0238Memory management in non-volatile memory, e.g. resistive RAM or ferroelectric memory
    • G06F12/0246Memory management in non-volatile memory, e.g. resistive RAM or ferroelectric memory in block erasable memory, e.g. flash memory
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2212/00Indexing scheme relating to accessing, addressing or allocation within memory systems or architectures
    • G06F2212/10Providing a specific technical effect
    • G06F2212/1032Reliability improvement, data loss prevention, degraded operation etc
    • G06F2212/1036Life time enhancement
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2212/00Indexing scheme relating to accessing, addressing or allocation within memory systems or architectures
    • G06F2212/72Details relating to flash memory management
    • G06F2212/7211Wear leveling

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Techniques For Improving Reliability Of Storages (AREA)

Abstract

La présente invention concerne un procédé embarqué sur dispositif discret ou intégré d'écriture d'un programme incluant code et données dans une mémoire non-volatile, le procédé comprenant des étapes de : • pour une pluralité de zones de la mémoire non-volatile, détermination (102) sans données préalables d'un état d'usure de la zone avant écriture du nouveau programme, • réception et utilisation (106) de données de condition d'accès à une portion du programme depuis la mémoire volatile, la détermination desdites données étant mise en œuvre avant que la portion du programme ne soit écrite dans la mémoire non-volatile , • sélection (110, 116) d'au moins une des zones de la mémoire non-volatile où écrire la portion du programme, en fonction des données et des états d'usure déterminés.
FR1757638A 2017-08-10 2017-08-10 Procede d'ecriture d'un programme dans une memoire non-volatile tenant compte de l'usure de ladite memoire Active FR3070081B1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
FR1757638A FR3070081B1 (fr) 2017-08-10 2017-08-10 Procede d'ecriture d'un programme dans une memoire non-volatile tenant compte de l'usure de ladite memoire

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR1757638 2017-08-10
FR1757638A FR3070081B1 (fr) 2017-08-10 2017-08-10 Procede d'ecriture d'un programme dans une memoire non-volatile tenant compte de l'usure de ladite memoire

Publications (2)

Publication Number Publication Date
FR3070081A1 FR3070081A1 (fr) 2019-02-15
FR3070081B1 true FR3070081B1 (fr) 2021-04-09

Family

ID=60765754

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1757638A Active FR3070081B1 (fr) 2017-08-10 2017-08-10 Procede d'ecriture d'un programme dans une memoire non-volatile tenant compte de l'usure de ladite memoire

Country Status (1)

Country Link
FR (1) FR3070081B1 (fr)

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9153337B2 (en) * 2006-12-11 2015-10-06 Marvell World Trade Ltd. Fatigue management system and method for hybrid nonvolatile solid state memory system
US20120317337A1 (en) * 2011-06-09 2012-12-13 Microsoft Corporation Managing data placement on flash-based storage by use
US9395924B2 (en) * 2013-01-22 2016-07-19 Seagate Technology Llc Management of and region selection for writes to non-volatile memory
US9524158B2 (en) * 2015-02-23 2016-12-20 Apple Inc. Managing firmware updates for integrated components within mobile devices

Also Published As

Publication number Publication date
FR3070081A1 (fr) 2019-02-15

Similar Documents

Publication Publication Date Title
GB2564299A (en) Blockchain implemented counting system and method for use in secure voting and distribution
PH12019502304A1 (en) Method and device for writing service data in block chain system
PH12019501309A1 (en) Blockchain asset issuing and redemption methods and apparatuses, and electronic device therefore
PH12020551788A1 (en) Systems and methods for managing application programming interface information
PH12017502421A1 (en) Method and device for service processing
GB2573704A (en) Information linking system and method of operation thereof
BR112018004711A2 (pt) método e sistema para gerenciar serviços de autenticação de dados de cliente
US9450839B2 (en) Efficient network bandwidth utilization in a distributed processing system
JP2017527027A5 (fr)
FR3070081B1 (fr) Procede d'ecriture d'un programme dans une memoire non-volatile tenant compte de l'usure de ladite memoire
FR3072494B1 (fr) Dispositif et procede de controle des cycles de rafraichissement de donnees dans des memoires non-volatiles reprogrammables
US9678764B2 (en) Classifying application protocol interfaces (APIS) as affecting user experience
RU2017117583A (ru) Системы и способы настройки операции на компьютерной системе, соединенной со множеством компьютерных систем через компьютерную сеть, с использованием двусторонней связи идентификатора операции
US11169923B2 (en) Method for performing read-ahead in data storage systems
US20180329900A1 (en) Prediction models for concurrency control types
GB2588056A (en) Data privacy awareness in workload provisioning
SG10201610983SA (en) Method and system for recommending resource allocation to a target subject
FR3043483B1 (fr) Procede de chiffrement de donnees de moyens de paiement, moyen de paiement, serveur et programmes correspondants
US10318513B2 (en) Storing data records
FR3014223B1 (fr) Procede de traitement pour securiser des documents electroniques
US10346329B2 (en) Timer placement optimization
WO2007087086A3 (fr) Systèmes et procédés permettant de gérer des données multimédia sur un dispositif de stockage portatif
KR101605946B1 (ko) 키워드에 대응하는 컨텐츠를 제공하는 컨텐츠 제공 방법 및 상기 방법을 수행하는 사용자 단말
KR102548900B1 (ko) 신뢰된 어플리케이션을 전자 디바이스에 설치하는 방법 및 장치
Kiria Export processing zones (EPZs) in Tanzania: impact and influencing factors

Legal Events

Date Code Title Description
PLSC Publication of the preliminary search report

Effective date: 20190215

PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4

PLFP Fee payment

Year of fee payment: 5

PLFP Fee payment

Year of fee payment: 6

CA Change of address

Effective date: 20230124

CD Change of name or company name

Owner name: IDEMIA IDENTITY & SECURITY FRANCE, FR

Effective date: 20230124

PLFP Fee payment

Year of fee payment: 7