GB2557305A - Memory protection logic - Google Patents

Memory protection logic Download PDF

Info

Publication number
GB2557305A
GB2557305A GB1620684.9A GB201620684A GB2557305A GB 2557305 A GB2557305 A GB 2557305A GB 201620684 A GB201620684 A GB 201620684A GB 2557305 A GB2557305 A GB 2557305A
Authority
GB
United Kingdom
Prior art keywords
memory
access
protection
microcontroller
configuration registers
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GB1620684.9A
Other languages
English (en)
Other versions
GB201620684D0 (en
Inventor
Aune Frank
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nordic Semiconductor ASA
Original Assignee
Nordic Semiconductor ASA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nordic Semiconductor ASA filed Critical Nordic Semiconductor ASA
Priority to GB1620684.9A priority Critical patent/GB2557305A/en
Publication of GB201620684D0 publication Critical patent/GB201620684D0/en
Priority to PCT/GB2017/053644 priority patent/WO2018104711A1/en
Priority to TW106142391A priority patent/TW201821998A/zh
Publication of GB2557305A publication Critical patent/GB2557305A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1416Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1416Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights
    • G06F12/1425Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights the protection being physical, e.g. cell, word, block
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1416Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights
    • G06F12/1425Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights the protection being physical, e.g. cell, word, block
    • G06F12/1441Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights the protection being physical, e.g. cell, word, block for a range
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1458Protection against unauthorised use of memory or access to memory by checking the subject access rights
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1458Protection against unauthorised use of memory or access to memory by checking the subject access rights
    • G06F12/1491Protection against unauthorised use of memory or access to memory by checking the subject access rights in a hierarchical protection system, e.g. privilege levels, memory rings
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/4401Bootstrapping

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Mathematical Physics (AREA)
  • Storage Device Security (AREA)
GB1620684.9A 2016-12-05 2016-12-05 Memory protection logic Withdrawn GB2557305A (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
GB1620684.9A GB2557305A (en) 2016-12-05 2016-12-05 Memory protection logic
PCT/GB2017/053644 WO2018104711A1 (en) 2016-12-05 2017-12-04 Memory protection logic
TW106142391A TW201821998A (zh) 2016-12-05 2017-12-04 記憶體保護邏輯

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB1620684.9A GB2557305A (en) 2016-12-05 2016-12-05 Memory protection logic

Publications (2)

Publication Number Publication Date
GB201620684D0 GB201620684D0 (en) 2017-01-18
GB2557305A true GB2557305A (en) 2018-06-20

Family

ID=58159856

Family Applications (1)

Application Number Title Priority Date Filing Date
GB1620684.9A Withdrawn GB2557305A (en) 2016-12-05 2016-12-05 Memory protection logic

Country Status (3)

Country Link
GB (1) GB2557305A (zh)
TW (1) TW201821998A (zh)
WO (1) WO2018104711A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP4411538A1 (fr) * 2023-02-03 2024-08-07 STMicroelectronics International N.V. Procede d'emulation de programmes de demarrage

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB201810533D0 (en) * 2018-06-27 2018-08-15 Nordic Semiconductor Asa Hardware protection of files in an intergrated-circuit device
TWI688861B (zh) * 2018-09-18 2020-03-21 新唐科技股份有限公司 資料處理裝置及其資料保護方法
CN109739673B (zh) * 2018-12-05 2023-05-09 新华三技术有限公司合肥分公司 一种寄存器写入保护方法、逻辑装置及通信设备
GB2596103B (en) * 2020-06-17 2022-06-15 Graphcore Ltd Dual level management
GB2596102B (en) 2020-06-17 2022-06-29 Graphcore Ltd Processing device comprising control bus
WO2022157467A1 (en) * 2021-01-19 2022-07-28 Cirrus Logic International Semiconductor Limited Integrated circuit with asymmetric access privileges
US11809334B2 (en) * 2021-01-19 2023-11-07 Cirrus Logic Inc. Integrated circuit with asymmetric access privileges
US12039090B2 (en) 2021-01-19 2024-07-16 Cirrus Logic Inc. Integrated circuit with asymmetric access privileges
US11386019B1 (en) * 2021-04-06 2022-07-12 Mediatek Inc. Data protection method and storage device
IT202100021944A1 (it) * 2021-08-17 2023-02-17 St Microelectronics Srl Schermatura di registri in dispositivi a semiconduttore

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5778444A (en) * 1996-05-06 1998-07-07 Motorola, Inc. Method and apparatus for reset-sensitive and controlled register write accesses in a data processing system with user and test modes
US20030014653A1 (en) * 2001-07-10 2003-01-16 Peter Moller Memory device with data security in a processor
GB2503583A (en) * 2012-06-27 2014-01-01 Nordic Semiconductor Asa Erasing memory protection-configuration region only if protected region is in an erased state

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7313705B2 (en) * 2002-01-22 2007-12-25 Texas Instrument Incorporated Implementation of a secure computing environment by using a secure bootloader, shadow memory, and protected memory
WO2004046924A1 (en) * 2002-11-18 2004-06-03 Arm Limited Processor switching between secure and non-secure modes
US20080263256A1 (en) * 2007-04-20 2008-10-23 Motorola, Inc. Logic Device with Write Protected Memory Management Unit Registers
CN102929674B (zh) * 2012-11-02 2016-02-10 威盛电子股份有限公司 电子装置以及开机方法
US9875358B2 (en) * 2014-06-20 2018-01-23 Microsoft Technology Licensing, Llc Preventing code modification after boot

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5778444A (en) * 1996-05-06 1998-07-07 Motorola, Inc. Method and apparatus for reset-sensitive and controlled register write accesses in a data processing system with user and test modes
US20030014653A1 (en) * 2001-07-10 2003-01-16 Peter Moller Memory device with data security in a processor
GB2503583A (en) * 2012-06-27 2014-01-01 Nordic Semiconductor Asa Erasing memory protection-configuration region only if protected region is in an erased state

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP4411538A1 (fr) * 2023-02-03 2024-08-07 STMicroelectronics International N.V. Procede d'emulation de programmes de demarrage
FR3145629A1 (fr) * 2023-02-03 2024-08-09 Stmicroelectronics International N.V. Procédé d’émulation de programmes de démarrage

Also Published As

Publication number Publication date
GB201620684D0 (en) 2017-01-18
WO2018104711A1 (en) 2018-06-14
TW201821998A (zh) 2018-06-16

Similar Documents

Publication Publication Date Title
GB2557305A (en) Memory protection logic
EP2867776B1 (en) Memory protection
US11507654B2 (en) Secure environment in a non-secure microcontroller
US10565132B2 (en) Dynamic configuration and peripheral access in a processor
US9389793B2 (en) Trusted execution and access protection for embedded memory
US7444668B2 (en) Method and apparatus for determining access permission
EP3238070B1 (en) Memory protection with non-readable pages
US20120260082A1 (en) System and method for processing requests to alter system security databases and firmware stores in a unified extensible firmware interface-compliant computing device
US20100131729A1 (en) Integrated circuit with improved device security
CN110020561B (zh) 半导体装置和操作半导体装置的方法
US20190370439A1 (en) Secure system on chip for protecting software program from tampering, rehosting and piracy and method for operating the same
JP7001670B2 (ja) コンテキストベースの保護システム
KR101426479B1 (ko) 스토리지 정보 보호 시스템 및 방법
CN117349853A (zh) 用于管理存储区域的访问权限的方法和对应的片上系统
CN110569205A (zh) 安全系统单芯片及其操作方法

Legal Events

Date Code Title Description
WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)