CN111295645A - 一种SoC芯片及总线访问控制方法 - Google Patents

一种SoC芯片及总线访问控制方法 Download PDF

Info

Publication number
CN111295645A
CN111295645A CN201880001174.6A CN201880001174A CN111295645A CN 111295645 A CN111295645 A CN 111295645A CN 201880001174 A CN201880001174 A CN 201880001174A CN 111295645 A CN111295645 A CN 111295645A
Authority
CN
China
Prior art keywords
bus
access control
control information
mpu
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201880001174.6A
Other languages
English (en)
Other versions
CN111295645B (zh
Inventor
王冬格
韦健
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Goodix Technology Co Ltd
Original Assignee
Shenzhen Goodix Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Goodix Technology Co Ltd filed Critical Shenzhen Goodix Technology Co Ltd
Publication of CN111295645A publication Critical patent/CN111295645A/zh
Application granted granted Critical
Publication of CN111295645B publication Critical patent/CN111295645B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F13/00Interconnection of, or transfer of information or other signals between, memories, input/output devices or central processing units
    • G06F13/14Handling requests for interconnection or transfer
    • G06F13/16Handling requests for interconnection or transfer for access to memory bus
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/4401Bootstrapping
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F13/00Interconnection of, or transfer of information or other signals between, memories, input/output devices or central processing units
    • G06F13/14Handling requests for interconnection or transfer
    • G06F13/16Handling requests for interconnection or transfer for access to memory bus
    • G06F13/1605Handling requests for interconnection or transfer for access to memory bus based on arbitration
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F13/00Interconnection of, or transfer of information or other signals between, memories, input/output devices or central processing units
    • G06F13/14Handling requests for interconnection or transfer
    • G06F13/36Handling requests for interconnection or transfer for access to common bus or bus system
    • G06F13/362Handling requests for interconnection or transfer for access to common bus or bus system with centralised access control
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2213/00Indexing scheme relating to interconnection of, or transfer of information or other signals between, memories, input/output devices or central processing units
    • G06F2213/16Memory access
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/445Program loading or initiating

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Abstract

本申请SoC芯片技术领域,提供了一种SoC芯片及总线访问控制方法。SoC芯片包括:总线机构,其包括至少一个MPU;OTP存储器,其用于存储总线访问控制信息;模式配置模块,连接至至少一个MPU及OTP存储器,模式配置模块用于在SoC芯片处于启动模式下,从OTP存储器中读取总线访问控制信息,并利用总线访问控制信息配置MPU,模式配置模块还用于在对MPU配置完成后,使能MPU,并将SoC芯片切换至用户模式。本申请,利用OTP存储器存储总线访问控制信息,使得可根据不同应用场景的需求,往OTP存储器中写入对应的总线访问控制信息,从而适应不同的应用场景,具有高度的灵活性。

Description

PCT国内申请,说明书已公开。

Claims (17)

  1. PCT国内申请,权利要求书已公开。
CN201880001174.6A 2018-08-10 2018-08-10 一种SoC芯片及总线访问控制方法 Active CN111295645B (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2018/099983 WO2020029254A1 (zh) 2018-08-10 2018-08-10 一种SoC芯片及总线访问控制方法

Publications (2)

Publication Number Publication Date
CN111295645A true CN111295645A (zh) 2020-06-16
CN111295645B CN111295645B (zh) 2023-09-22

Family

ID=69413781

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201880001174.6A Active CN111295645B (zh) 2018-08-10 2018-08-10 一种SoC芯片及总线访问控制方法

Country Status (4)

Country Link
US (1) US11048648B2 (zh)
EP (1) EP3637253B1 (zh)
CN (1) CN111295645B (zh)
WO (1) WO2020029254A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113064709A (zh) * 2021-04-09 2021-07-02 思澈科技(上海)有限公司 一种适用于mcu芯片的任务调度方法及系统
CN113158260A (zh) * 2021-03-30 2021-07-23 西南电子技术研究所(中国电子科技集团公司第十研究所) SoC芯片内部数据分级防护电路

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114547705A (zh) * 2020-11-27 2022-05-27 瑞昱半导体股份有限公司 除错系统
TWI775436B (zh) 2021-05-17 2022-08-21 新唐科技股份有限公司 匯流排系統
CN114363074B (zh) * 2022-01-07 2024-04-16 杭州安恒信息技术股份有限公司 一种访问控制实现方法、装置、设备及存储介质
GB2621170A (en) * 2022-08-05 2024-02-07 Xmos Ltd Execution of Instructions from Trusted and Untrusted Memories
CN118069570A (zh) * 2024-04-19 2024-05-24 沐曦集成电路(上海)有限公司 一种门铃式芯片访问系统、装置和方法

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110067110A1 (en) * 2009-09-14 2011-03-17 John Markey Method and system for hardware enforced virtualization in an integrated circuit
US20110191599A1 (en) * 2010-02-02 2011-08-04 Broadcom Corporation Apparatus and method for providing hardware security
CN102567245A (zh) * 2011-12-27 2012-07-11 深圳国微技术有限公司 用于soc芯片系统的存储控制器及其实现方法
US20130227235A1 (en) * 2012-02-28 2013-08-29 Standard Microsystems Corporation Extensible hardware device configuration using memory
US20140250290A1 (en) * 2013-03-01 2014-09-04 St-Ericsson Sa Method for Software Anti-Rollback Recovery
US20160004647A1 (en) * 2013-02-28 2016-01-07 Siemens Aktiengesellschaft Method and circuit arrangement for accessing slave units in a system on chip in a controlled manner
CN105335227A (zh) * 2014-06-19 2016-02-17 华为技术有限公司 一种节点内的数据处理方法、装置和系统
JP2017004293A (ja) * 2015-06-11 2017-01-05 株式会社リコー セキュリティ制御装置、電子機器、セキュリティ制御方法及びセキュリティ制御プログラム

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102129530B (zh) * 2003-05-27 2015-08-19 新思科技有限公司 访问保护的电子系统及访问控制方法
US9652637B2 (en) * 2005-05-23 2017-05-16 Avago Technologies General Ip (Singapore) Pte. Ltd. Method and system for allowing no code download in a code download scheme
US8046571B1 (en) * 2006-12-18 2011-10-25 Marvell International Ltd. System-on-a-chip (SoC) security using one-time programmable memories
US20080294838A1 (en) * 2007-05-25 2008-11-27 Agere Systems Inc. Universal boot loader using programmable on-chip non-volatile memory
CN102520961B (zh) * 2011-12-22 2014-08-27 福州大学 片外在线可编程的soc系统及其控制方法
WO2014080248A1 (en) * 2012-11-23 2014-05-30 Freescale Semiconductor, Inc. System on chip
US9395993B2 (en) * 2013-07-29 2016-07-19 Intel Corporation Execution-aware memory protection
US9767044B2 (en) * 2013-09-24 2017-09-19 Intel Corporation Secure memory repartitioning
CN104050061B (zh) * 2014-07-01 2016-01-20 中国航天科工集团第二研究院七〇六所 一种基于PCIe总线多主控板冗余备份系统
US9690719B2 (en) * 2014-09-11 2017-06-27 Nxp Usa, Inc. Mechanism for managing access to at least one shared integrated peripheral of a processing unit and a method of operating thereof
CN104598402B (zh) * 2014-12-30 2017-11-10 北京兆易创新科技股份有限公司 一种闪存控制器和闪存控制器的控制方法
US9710651B2 (en) * 2015-04-10 2017-07-18 Vixs Systems Inc. Secure processor for SoC initialization
US10025600B2 (en) * 2015-10-02 2018-07-17 Google Llc NAND-based verified boot
US10289577B2 (en) * 2016-05-11 2019-05-14 New York University System, method and computer-accessible medium for low-overhead security wrapper for memory access control of embedded systems
US10452287B2 (en) * 2016-06-24 2019-10-22 Futurewei Technologies, Inc. System and method for shared memory ownership using context
CN106990747A (zh) * 2017-02-28 2017-07-28 深圳市麦格米特控制技术有限公司 一种plc指令执行器
US20190370439A1 (en) * 2018-05-29 2019-12-05 Sunasic Technologies, Inc. Secure system on chip for protecting software program from tampering, rehosting and piracy and method for operating the same

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110067110A1 (en) * 2009-09-14 2011-03-17 John Markey Method and system for hardware enforced virtualization in an integrated circuit
US20110191599A1 (en) * 2010-02-02 2011-08-04 Broadcom Corporation Apparatus and method for providing hardware security
CN102567245A (zh) * 2011-12-27 2012-07-11 深圳国微技术有限公司 用于soc芯片系统的存储控制器及其实现方法
US20130227235A1 (en) * 2012-02-28 2013-08-29 Standard Microsystems Corporation Extensible hardware device configuration using memory
US20160004647A1 (en) * 2013-02-28 2016-01-07 Siemens Aktiengesellschaft Method and circuit arrangement for accessing slave units in a system on chip in a controlled manner
US20140250290A1 (en) * 2013-03-01 2014-09-04 St-Ericsson Sa Method for Software Anti-Rollback Recovery
CN105335227A (zh) * 2014-06-19 2016-02-17 华为技术有限公司 一种节点内的数据处理方法、装置和系统
JP2017004293A (ja) * 2015-06-11 2017-01-05 株式会社リコー セキュリティ制御装置、電子機器、セキュリティ制御方法及びセキュリティ制御プログラム

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113158260A (zh) * 2021-03-30 2021-07-23 西南电子技术研究所(中国电子科技集团公司第十研究所) SoC芯片内部数据分级防护电路
CN113064709A (zh) * 2021-04-09 2021-07-02 思澈科技(上海)有限公司 一种适用于mcu芯片的任务调度方法及系统

Also Published As

Publication number Publication date
US11048648B2 (en) 2021-06-29
WO2020029254A1 (zh) 2020-02-13
US20200089628A1 (en) 2020-03-19
EP3637253A1 (en) 2020-04-15
EP3637253A4 (en) 2020-10-21
CN111295645B (zh) 2023-09-22
EP3637253B1 (en) 2021-09-29

Similar Documents

Publication Publication Date Title
CN111295645B (zh) 一种SoC芯片及总线访问控制方法
US8893295B2 (en) Secure and private location
US7434264B2 (en) Data processing system with peripheral access protection and method therefor
US20150256518A1 (en) Scalable and Secure Key Management for Cryptographic Data Processing
US10318765B2 (en) Protecting critical data structures in an embedded hypervisor system
KR20060032954A (ko) 액세스 허용을 결정하는 방법 및 장치
TWI533160B (zh) 電子系統、電子裝置及其存取認證方法
US20110016310A1 (en) Secure serial interface with trusted platform module
CN115408707B (zh) 一种数据传输方法、装置、系统及电子设备和存储介质
US11615207B2 (en) Security processor configured to authenticate user and authorize user for user data and computing system including the same
US11003801B2 (en) Functional device and control apparatus
CN106295373B (zh) 一种基于m-phy接口实现的数据传输加密装置
KR20210095038A (ko) 메모리 스토리지용 어드레스 암호해독
CN112016090A (zh) 安全计算卡,基于安全计算卡的度量方法及系统
US10169616B1 (en) Cryptographic processing of data and instructions stored off-chip
US20190044710A1 (en) Technologies for establishing device locality
EP2575068A1 (en) System and method for providing hardware-based security
KR20170138412A (ko) 장치의 시스템 온 칩의 보안 모듈로의 복수의 액세스를 관리하기 위한 디바이스
US10936532B2 (en) Electronic device and data transmitting/receiving method
CN117633920B (zh) 一种敏感数据传输总线架构、控制逻辑电路及传输系统
US20220114111A1 (en) Integrated chip and data processing method
US20230208821A1 (en) Method and device for protecting and managing keys
CN114547703A (zh) 基于安全隔离模块的嵌入式安全通信方法及系统
CN205596141U (zh) 一种带有ic卡加密认证的交换机
JP2024515450A (ja) 読み取り専用メモリ(rom)のセキュリティ

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant