TWI313433B - Method for operating digital system including graphics display and digital system thereof - Google Patents

Method for operating digital system including graphics display and digital system thereof Download PDF

Info

Publication number
TWI313433B
TWI313433B TW092135673A TW92135673A TWI313433B TW I313433 B TWI313433 B TW I313433B TW 092135673 A TW092135673 A TW 092135673A TW 92135673 A TW92135673 A TW 92135673A TW I313433 B TWI313433 B TW I313433B
Authority
TW
Taiwan
Prior art keywords
security
mode
signal
sequence
secure
Prior art date
Application number
TW092135673A
Other languages
Chinese (zh)
Other versions
TW200424930A (en
Inventor
Franck B Dahan
Bertrand Nmi Cornillault
Original Assignee
Texas Instr Incorporate
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US10/322,893 external-priority patent/US8479022B2/en
Application filed by Texas Instr Incorporate filed Critical Texas Instr Incorporate
Publication of TW200424930A publication Critical patent/TW200424930A/en
Application granted granted Critical
Publication of TWI313433B publication Critical patent/TWI313433B/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/86Secure or tamper-resistant housings
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/448Execution paradigms, e.g. implementations of programming paradigms
    • G06F9/4482Procedural
    • G06F9/4484Executing subprograms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2147Locking files
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Mathematical Physics (AREA)
  • Human Computer Interaction (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Description

A7 B7 1313433 五、發明說明 發明所屬之技術領域 本申μ案係為聲稱對2〇〇2年1月]6曰歐洲專利 申清案序破第02290115」號,名稱為,,支援MMU與 中斷之處理器之安全模式,,(授權備忘號 33762_1Εϋ)、以及2〇〇2年6月3◦曰歐洲專利申 請案序號第02100727.3 ?虎,名稱為’,支援MMU與中 斷之處理器之安全模式,,(授權備忘號33762.2EU) 之優先權。 本發明概與微處理器有關,更特別言之,與用以A7 B7 1313433 V. INSTALLATION OF EMBODIMENT The technical field of the invention belongs to the claim that for the January 2nd, 2nd, 2nd, 6th, 6th European patent application, the case is broken, No. 02290115, the name is, and the MMU is supported and interrupted. The security mode of the processor, (authorized memo number 33762_1Εϋ), and June 2, 2, 3 European Patent Application No. 02100727.3? Tiger, named ', supports the security mode of MMU and interrupted processor ,, (authorization of the memo number 33762.2EU) priority. The present invention is generally related to a microprocessor, and more particularly,

ο 1Xο 1X

5 IX 經濟部智慧財產局員工消賣合作社印製 ο 2 支棱安全軟體服務之保全機制之改善有關。 先前技術 微處理器係提供高指令運算量以執行其上之軟體之通用 處理器,並視其所含特定軟體應用而具廣泛處理需求。許多 不同類型之處理器均屬已知,微處理器僅係其一。例如數位 信號處理H (DSP)即泛為使用,並以針對特定應用如行 動處理應用為最。DSP -般係配置以使相關應用之性能最 佳化,為達此目的,其使用更特定化之執行單元與指令集。 欲提供持續攀升之Dsp性能,同時盡能降低功率耗損於特 別是、但不限於行動電訊之應用中。 為進一步改善數位系統性能,可使兩或多具處理器互 連。例如可在數位系統中將DSP與通用處理器互連。dSP 施行數值強化信號處理演算法,而通用處理器綜理所有控制 流程。兩具處理器經由共用記憶體傳遞並轉移資料供信號處 理之用。直接記憶體存取(DMA)控制器常與處理器連 本紙張尺度適用t國國家標準(CNS)A4規格(210 x 297公釐) 13134335 IX Ministry of Economic Affairs Intellectual Property Bureau employee sales cooperative printing ο 2 Improvement of the security mechanism of the security software service. Prior Art Microprocessors are general purpose processors that provide high instruction computations to execute software on them and have a wide range of processing requirements depending on the particular software application they contain. Many different types of processors are known, and microprocessors are only one. For example, digital signal processing H (DSP) is widely used and is best handled for specific applications such as mobile processing applications. DSP-like configurations are used to optimize the performance of related applications, for which purpose more specific execution units and instruction sets are used. To provide continuous rising Dsp performance while minimizing power consumption in applications that are specifically, but not limited to, mobile telecommunications. To further improve digital system performance, two or more processors can be interconnected. For example, a DSP can be interconnected with a general purpose processor in a digital system. The dSP implements a numerically enhanced signal processing algorithm, while the general purpose processor handles all control processes. The two processors pass and transfer data via shared memory for signal processing. Direct memory access (DMA) controllers are often connected to the processor. This paper size applies to National Standard (CNS) A4 specifications (210 x 297 mm) 1313433

五 '發明說明Five 'invention description

ο 1Xο 1X

5 1A 經濟部智慧財產局員工消費合阼让印彳农 ο 2 结’以接管記憶體或週邊資源間資料區塊轉移之重擔,藉以 改善處理器性能。 一般均具有作業系統(〇s),俾藉由對資源控制及各種 程式模組或任務之執行排程而管理數位系統。在具有數具處 理器之系統中’各處理器均具個別〇S較為便利。概言之’ 係假定其在所有系統資源之控制下。多種〇s均未被設 計為可與其它〇s共用記憶體與資源。因此當將兩或更多個 os併在單一系統中時,即可能發生資源分配問題。在記憶 體或週邊裝置使用上之衝突,均可能對系統操作造成不良後 果。 大部分處理器之建構均具2特權等级:其一供〇S使 用,另一則供用戶任務之用。曾有人提出第三特權等級,但 在現行CPU中從未付諸實現。 針對特定財務或安全關鍵應用,一些作業系統已被確認 為安全無虞。部分通用作業系統聲稱有内建保全,但其不堪 一擊係眾所週知。 可利用硬體機制改善保全。例如美國專利第4590552 號,名稱為用以標示儲存於非揮發性記憶體中之資訊保全 狀怨之保全位元” ’揭示一種藉由提供可永久設定為禁止晶 片外(off-chip)資源進入晶片上(οη,ρ)記憶體之一或 多個保全位元’因而保護資料儲存之姻,藉贿護儲存於 晶片上記憶體中之碼或資料。但作業系統之誤判操作可破解 此類保全方法。 在能施行安全類別之應用如商務(行動商務)或匕銀行 本纸張尺度適用尹國國家標準(CNS)A4規袼(2丨〇 x 297公坌) 1313433 A7 B7 五、發明說明 經濟部智慧时產局員工消費合"社印" 101520 (,子銀行)之智躲置上,要求用戶賴錄人私密資訊 如在碼’或於螢幕上顯示之訊終署。在執行此動作時,用 戶除完全仰賴其裝置之健全性外,別無其它選擇。但用戶氣 法檢測駭客或病毒是否已入侵其裝置之保全架構。 發明内容 因此,確需改善系統保全。概言之,在本發明之一型式 中,提供一具有以非侵入性方式建於處理器系統之安全模^ (特權等級第三級)之數位系統。安全執行模式因而位於二 平台上,該平台之唯一信賴軟體係儲存於晶片上ROM中之 碼。亚提供數㈣統用戶可見之指示器手段,其巾該指示器 手段僅可於安全赋之,贿_式碼物之。°° 在一實施例中,經由一獨特進入點進入安全模式。可以 進/出條件之充分硬體評估,動態出人安全執行模式。 實施方式 與用戶交換如密碼或螢幕上顯示之訊息之機密資訊,須 僅於處理裝置處於安全模式下時才崎。—種提供安全模式 之裝置與方法述如2002 + 6月30日提出之歐洲申請案序 號第021Q0727.3號相關專利t請案”供支援MMU及中斷之 處理益用之女全模式。在此納入安全模式之充分描述,俾 使熟悉此技藝者瞭解其操作。 在安全模式中,實體用戶介面(如鍵盤或顯示器)之進 入受限於經由受信賴驅動器之安全應用。以安全模 鍵盤及顯示ϋ把關,私足以充分猶與用戶間之訊息交 換。現本發明人已發現需以一手段指示用戶,〇s5 1A Ministry of Economic Affairs Intellectual Property Office staff consumption contract to allow Indian farmers to take over the burden of data block transfer between memory or surrounding resources to improve processor performance. Typically, there is an operating system (〇s) that manages the digital system by scheduling resources and executing execution schedules of various program modules or tasks. In a system with several processors, it is convenient to have individual processors. The general term is assumed to be under the control of all system resources. A variety of 〇s are not designed to share memory and resources with other 〇s. Therefore, when two or more os are combined in a single system, resource allocation problems may occur. Conflicts in the use of memory or peripheral devices can have undesirable consequences for system operation. Most processors are built with 2 privilege levels: one for 〇S and one for user tasks. A third privilege level has been proposed, but it has never been implemented in the current CPU. Some operating systems have been identified as safe for specific financial or safety critical applications. Some general operating systems claim to have built-in security, but their vulnerability is well known. Hardware mechanisms can be used to improve security. For example, U.S. Patent No. 4,595,552, entitled "Reservation of Information Retaining in Non-Volatile Memory", reveals that one can be permanently set to prohibit off-chip resources. On the wafer (οη, ρ) memory one or more security bits ' thus protect the data storage marriage, by bribing the code or data stored in the memory on the chip. But the misjudgment operation of the operating system can crack such Preservation method. Applicable to the application of safety category such as business (mobile business) or banknote paper size. National Standard for Insular State (CNS) A4 (2丨〇x 297 坌) 1313433 A7 B7 V. Description of invention The wisdom of the Ministry of Economic Affairs, the staff of the Bureau of Labor and Production, "Society " 101520 (, sub-banking), is hidden, requiring users to record private information such as the code 'on the screen or on the screen. In this action, the user has no choice but to rely solely on the soundness of the device. However, the user's temperament detects whether the hacker or virus has invaded the security architecture of the device. In a version of the invention, a digital system having a secure mode (third level of privilege level) built into the processor system in a non-intrusive manner is provided. The secure execution mode is thus located at two. On the platform, the platform only relies on the code stored in the ROM on the chip by the soft system. The sub-provided (four) user-visible indicator means that the indicator means can only be used for security, bribe _ type code In one embodiment, the security mode is entered via a unique entry point. A sufficient hardware evaluation of the entry/exit conditions can be used to dynamically exit the secure execution mode. The implementation exchanges with the user such as a password or a message displayed on the screen. Confidential information must only be used when the processing device is in safe mode. - The device and method for providing a safe mode are as described in the European Patent Application No. 021Q0727.3, filed in 2002+ June 30. Female full mode for supporting MMU and interrupt processing benefits. A full description of the security model is included here, so that those skilled in the art are aware of their operation. In secure mode, the entry of a physical user interface, such as a keyboard or display, is limited to secure applications via trusted drives. With the security mode keyboard and display, it is enough to exchange the information between the user and the user. Now the inventor has found that it is necessary to indicate the user by means, 〇s

A7 B7A7 B7

1313433 五、發明說明(4 受信賴之鍵盤或顯示器驅動器,亦即儲存於安全記惋體中之 驅動器,並進入安全模式執行。否則若病毒/駭客欲下载智 慧裝置上之偽驅動器,則用戶無從得知其無法仰賴其穿置 依本發明之一態樣,執行安全應用之智慧裝置除具顯示 器與袖珍鍵盤外,尚具一安全模式指示器。此指示器將告知 用戶該裝置處於安全模式。此指示器可為例如小型。° 若安全模式指示器未啟動,則用戶不應輸入任何私密資訊 (在、碼)或不應於螢幕丄之顯示之任何東西簽署。若在H_、 益未啟動時欲輸入其個人識別碼,則用戶將得知並罟 破解,而裝置無法提供安全操作。 41313433 V. Invention Description (4 Trusted keyboard or display driver, that is, the drive stored in the security record, and enter safe mode. Otherwise, if the virus/hacker wants to download the pseudo drive on the smart device, the user It is not known that it cannot rely on its wearing. According to one aspect of the present invention, a smart device for performing a security application has a security mode indicator in addition to the display and the keypad. This indicator will inform the user that the device is in safe mode. This indicator can be, for example, small. ° If the safety mode indicator is not activated, the user should not enter any private information (in, code) or anything that should not be displayed on the screen. If at H_, benefit is not If you want to enter your PIN at startup, the user will know and crack, and the device cannot provide safe operation.

4 a eg 15 經 濟 部 智 .慧 財 產 局 員 工 消 費 合 社 印 Μ 20 、 〜从此不、呢工托供一僅可於安全模 式下進人之通用輸人/輸出(GP丨0) _位元彳54。以此安 全GPIO閂鎖驅動保全指示器LED 155。刻正於來自 ROM/SRAM (唯讀記憶體/靜態隨機存取記憶體)之安全模 式下執行之受_難觸㈣驅魅負責管 、 閂鎖。 叉王uriu 全立於嫩顯示器之外,因為非安 幕於转封錢下“這Μ置。制言之,螢 泰上顯不域“”現销人财 於駭客碼可進人螢幕, U此外,由 符號或訊W如肋指托全操作之 靠指示何物物=帽。細輪器須可 模式下時才有私 運作,且僅當裝置處於安全 知用戶不要^冑,否則應通 在I之私密資訊或不要在螢幕上簽署 -6- 訂4 a eg 15 Ministry of Economic Affairs, Wisdom Property Bureau, Staff and Consumers Co., Ltd. 20, ~ From now on, the work is for a general input/output (GP丨0) _ bit彳54. The safety GPIO latch is used to drive the safety indicator LED 155. It is engraved in the security mode from ROM/SRAM (read-only memory/static random access memory) and is responsible for the control and latching. Fork Wang uriu is completely outside the tender display, because the non-enclosure is under the transfer of money, "this device. In theory, the fluorescing on the display is not domain", the current sales of people in the hacker code can enter the screen, U In addition, the symbol or the signal W, such as the rib finger, is used to indicate the object = cap. The wheel device must be in private mode only when the device is in the safe mode, and should only be used when the device is safe. Pass the private information of I or don't sign on the screen - 6 - order

— _ ^ * Ό - 本紙張尺度顧t @ ϋ家縣-------- 裕(2丨〇Χ 297公董) 1313433 A7 B7 五、發明說明(:5 ) 5— _ ^ * Ό - The paper size is t @ ϋ家县-------- Yu (2丨〇Χ 297 公董) 1313433 A7 B7 V. Invention description (:5) 5

ο IX 5 11 經濟部智慧財產局員工消費合作社印製 20 任何東西。 圖1係在具有複數個處理器102、104之死位單元 (mega ce丨丨)10◦中之包含本發明之一實施例之數位系統 之方塊圖。為利明晰之故,彳僅顯示驗單元中與 本發明之-f施例之瞭解有關之部分。數位信號處理器 (DSP)之-般架構細節係眾所週知,且易於在它處得 見。例如Frederick Boutaud等人在美國專利第“π· 號中詳述-種DSPaGary SwQbcda等人在美國專利第 5,329,471號情述如何職與模擬哪π下將對兆位單 元&gt;10◦中與本發明之—實施例有關之部分作充分描述,俾 使熟悉微處理器技術者施行與利用本發明。 雖然本發明發現對施行例如在特殊應用積體電路 (ASIC)上之數㈣統之特殊應用,亦發現對其它形式系 統之應用。ASIC可包含一或多個兆位單元,其各自包含針 對客戶設計之功紐電路以及出自設計料之預先設計之功 能性電路。 在兆位單元100中具有一種分佈保全系統,其採用選擇 硬體方塊與受賴倾執行魏之組合1分佈保全系統係 用以解決摘電話環境内之電子聽(㈣務)與行動商務 (m-商務)保全_之方法。保全議題包含町所列: -機岔度:確保僅有通信者可理解傳輸資訊之内容; -完整性:確保資訊在傳送期間不變; -驗證性:確保另一通信者係即為其所宣稱者; -無否定性:確保傳送者不能否認傳送訊束;ο IX 5 11 Ministry of Economic Affairs Intellectual Property Bureau Staff Consumer Cooperative Printed 20 Anything. 1 is a block diagram of a digital system including an embodiment of the present invention in a dead cell 10 of a plurality of processors 102, 104. For the sake of clarity, only the parts of the inspection unit that are relevant to the understanding of the -f embodiment of the invention are shown. The general architectural details of the digital signal processor (DSP) are well known and easy to see at it. For example, Frederick Boutaud et al., in the U.S. Patent No. π. No. </ RTI> </ RTI> </ RTI> </ RTI> </ RTI> </ RTI> </ RTI> </ RTI> </ RTI> </ RTI> </ RTI> </ RTI> <RTIgt; The embodiments are fully described in order to enable those skilled in the art to implement and utilize the present invention. Although the present invention finds particular application to the implementation of the number (4) of the special application integrated circuit (ASIC), Applications to other forms of systems have also been discovered. ASICs can include one or more megabit cells, each of which contains a custom-designed circuit for the customer and a pre-designed functional circuit from the design. There is one in the megabit unit 100. The distribution security system adopts the method of selecting the hardware block and the reliance on the execution of the Wei 1 combination distribution security system to solve the electronic listening ((4) service) and the mobile business (m-business) preservation method in the telephone environment. The preservation topics include: - Machine :: Ensure that only the communicator understands the content of the transmitted information; - Integrity: Ensure that the information remains unchanged during the transmission; - Verification Make sure the other person communication system that is who it claims; - no negativity: Make sure the sender can not deny the information transmitted beam;

1313433 A7 B7 五、發明說明 10 15 20 _用戶保護性:假名與匿名; -無法複製之保護。 見行作業系統(〇s).無法被視為安全。部分〇s聲稱 安王,但其複雜性導致不易達成或保證安全。對電子商務及 其它安全交易而言,亟需安全軟體層。此須易於在既有〇s 她仃’但又支援記憶體管理單元(MMU)與快速缓衝儲存 區使用,同時支援及時中斷與〇3支援。 在許多應用中已證實僅具軟體之解決方式不夠健全,且 僅能透過軟硬體架構之妥善併用解決這些議題。在此實施例 中採用之女全模式之發展,係為將硬體健全性導入整體保全 機制中,其係根據以下前提為之: -作業系統(〇S)不可信賴; •在平台上執行之所有本質軟體均不可信; 唯可L之軟體為儲存於安全程式中之碼; -可因性能之故啟動快速緩衝儲存區; -為即時之故可啟動中斷; -為彈性之故可啟動MMU。 上述前提轉下肋果。首先,〇s雜辟理並不可 信。/奐言之’ _U操作與〇S定義之轉譯表並不可靠。安 全模式應可抗拒MMU之任何誤用以及〇s定義之轉嘩表可 能錯誤百出醇實。其次,0S定義之巾斷向量表以及中斷 服務例行辦並科信。需於安全模式下施行―斷之特定管 理’致使安全模式得以抗拒中斷之任何誤用以及令斷向量表 及ISR可能錯誤百出的事實。第三,〇s基本操作之=性 U氏張尺度適用令國國家標準(CNS)A4規格(2l〇X 297公S)1313433 A7 B7 V. INSTRUCTIONS 10 15 20 _ User protection: pseudonyms and anonymity; - protection that cannot be copied. See the operating system (〇s). Cannot be considered safe. Some 〇s claim An Wang, but its complexity makes it difficult to achieve or guarantee safety. For e-commerce and other secure transactions, there is a need for a secure layer of software. This must be easily used in both the memory management unit (MMU) and the fast buffer storage area, while supporting timely interruption and 〇3 support. In many applications, software-only solutions have proven to be inadequate and can only be addressed through the proper use of hardware and software architecture. The development of the female full mode adopted in this embodiment is to introduce the hardware integrity into the overall security mechanism, which is based on the following premise: - the operating system (〇S) is untrustworthy; • is executed on the platform All essential software is not trusted; only L software is the code stored in the security program; - can start the fast buffer storage area due to performance; - can start the interrupt for immediate reasons; - can activate MMU for flexibility . The above premise turns the ribs. First of all, it is not convincing. / 奂 之 ' _ U operation and 〇 S defined translation table is not reliable. The safety mode should be resistant to any misuse of the MMU and the conversion table defined by 〇s may be erroneous. Secondly, the 0S definition of the towel break vector table and the interrupt service routine and the branch letter. The need to perform a "special management of the break" in the safe mode causes the security mode to resist any misuse of the interrupt and the fact that the break vector table and the ISR may be erroneous. Third, the basic operation of the 〇s = U U-scale application of the national standard (CNS) A4 specifications (2l 〇 X 297 public S)

4 I I4 I I

I I I I I I 訂I I I I I I

1313433 A7 B7 五 '發明說明 I 1 經濟部智慧材產局員工消費合作社印t 101520 (如背景保存、快速緩衝儲存區快取、TLB快取、寫入緩 衝沒取等)並不奴’故安全赋不應仰仗之。最後但非最 不重要處在於’在安全模式下,f將所有關試、錯誤移除 與模擬能力去除。 在此實施例中,針對處理器102產生分割,,安全模式,’, 使之可如烟’’虛鄕全處理H”麟作,並同時執行保全操 作。可將安全模式視為處102之第三特權等級。其啟 動端視特定目的硬體之存在於否而定,該硬體可藉由不受信 賴之軟體產生-環境’以保賴㈣訊不被存取。安全模式 係由宣告-專屬之保全信號152設定之,保全信號152傳 播過系統,並於受信賴軟體可進入之資源與任何軟體皆可進 入之資源間建立邊界。 女全模式啟動亦視保全軟體之適當控制而定。保全軟體 係儲存於安全程式ROM/SRAM中,並於該處執行。該處不 可能存在藉由欺瞒硬體而得以進入安全模式,或取得受信賴 碼而施行其不應施行之任務之流動。若適當建立邊界,則除 經由受控制之操作外,應無利用處理器之正常操將資訊作自 邊界内向外移之管道。注意處理器之正常操作包含執行有潛 在瑕疵之”用戶碼”。 安全軟體層受安全記憶體之信賴並儲存於其中。其係藉 由通過單一安全閘道至安全模式,同時保護免於MMU修 改,而進入一軟體序列’向硬體保全狀態引擎(SSM) 15〇 展示其確實在執行安全碼。當安全軟體正在在執行安全模式 時,將中斷向量重新定向,致使保全控制軟體得以視需要開 本紙張尺度適用中國國家標準(CNS)A4規格(2i〇X297公爱)1313433 A7 B7 Five 'Inventions' I 1 Ministry of Economic Affairs, Wisdom and Production Bureau, Staff Consumer Cooperatives, print t 101520 (such as background save, fast buffer storage cache, TLB cache, write buffer, etc.) Fu should not rely on it. Last but not least, in the safe mode, f removes the relevant trial, error removal and simulation capabilities. In this embodiment, the processor 102 generates a segmentation, security mode, ', which makes it possible to perform a security operation as a smoke, and simultaneously performs a security operation. The security mode can be regarded as being at 102. The third privilege level. The startup side depends on whether the specific purpose hardware exists or not. The hardware can be generated by the untrusted software-environment to protect the (four) message from being accessed. The security mode is announced. - The exclusive security signal 152 is set, the security signal 152 is propagated through the system, and a boundary is established between the resources accessible by the trusted software and the resources accessible by any software. The female full mode startup also depends on the proper control of the security software. The security soft system is stored in the secure program ROM/SRAM and executed there. There is no possibility that the security mode can be entered by stealing the hardware, or the trusted code can be obtained to perform the task that should not be performed. If the boundary is properly established, the information shall be taken from the boundary to the outside of the boundary without the normal operation of the processor, except for the controlled operation. Note that the normal operation of the processor includes execution. Potentially “user code.” The security software layer is trusted by the secure memory and stored in it. It passes through a single security gateway to a secure mode while protecting the MMU from modification and entering a software sequence. The Bodyguard Full State Engine (SSM) 15〇 demonstrates that it is actually executing the security code. When the security software is performing the security mode, the interrupt vector is redirected, so that the security control software can be used as needed to apply the Chinese national standard (CNS). ) A4 specification (2i〇X297 public)

II

I 訂I order

1313433 A7 87 15 經濟部智慧財產局員工消費合作钍印製 20 五、發明說明 始適當離開安全模式。重新定向過程對〇s為透明的,並可 在過渡後避免顯現安全資料。 GPIO閂鎖154係以習知方式操作之記憶體映對閃鎖, 例外處在於其僅可為安全軟體存取與啟動。指示器彳55耦 合至GPI〇154,並響應於GPI〇而發亮。藉由寫入一如邏 輯1之邏輯值於閂鎖154而打開指示器155 ;並藉由寫入 一如邏輯0之互補邏輯值於閂鎖154而將其關閉之。核心 103經週邊匯流排信號156存取閂鎖154。但係以受控於 SSM 150之安全信號152限定GPIO閂鎖154之操作。如 此一來,僅可於安全信號152處於指示處理器1〇2正執行 安全軟體例行程序之啟動狀態時對GPI〇154寫入。在本實 施例中,指示器155係發光二極體(LED),但在其他實施 例中,可採用得以顯現兩相異狀態:開與關之任何類型之指 不器。例如可採用各類燈,諸如I、電鮮。可採用各種機 械裝置,諸如轉動顯示不同色而指示開/關狀態之碟,或移 動—指不器以代表開/關狀態之致動器。在其他實施例中, 可以'轉、高度、溫度等之表面變化表示兩狀態,使得視力 有缺或其他肢體受損人士得以檢測兩種狀態。例如可將接 觸^指示器置於捲動式顯.示11裝置中。在另-實施例中,指 不益可提供音頻指示,例如可播放音調以指示安全模式開 啟’但由於可以非安全音頻賴仿該音調,故需有— 之注意。 人 岑♦復t閱圖1 ’兆位單元彻包含具32位元核心1〇3之 h理器(MPU) 1〇2 ’以及具Dsp核心簡之數位信號 ____ ______ ,10-1313433 A7 87 15 Ministry of Economic Affairs Intellectual Property Bureau employees consumption cooperation 钍 printing 20 V. Invention Description Start to leave the safe mode. The reorientation process is transparent to 〇s and avoids the appearance of safety data after the transition. The GPIO latch 154 is a flash memory lock that operates in a conventional manner, with the exception that it can only be accessed and activated by secure software. Indicator 彳 55 is coupled to GPI 〇 154 and illuminates in response to GPI 〇. The indicator 155 is turned on by writing a logic value such as logic 1 to the latch 154; and is turned off by writing a complementary logic value such as logic 0 to the latch 154. Core 103 accesses latch 154 via peripheral bus signal 156. However, the operation of the GPIO latch 154 is defined by a safety signal 152 controlled by the SSM 150. As such, the GPI 〇 154 can only be written when the safety signal 152 is in the startup state indicating that the processor 1 〇 2 is executing the secure software routine. In the present embodiment, the indicator 155 is a light emitting diode (LED), but in other embodiments, any type of indicator that exhibits two distinct states: on and off can be employed. For example, various types of lamps such as I and electric fresh can be used. Various mechanical devices may be employed, such as rotating a disc that displays a different color to indicate an on/off state, or a mobile-finger to indicate an on/off state of the actuator. In other embodiments, the surface changes of 'turn, height, temperature, etc., can indicate two states, such that a person with visual impairment or other physical impairment can detect both states. For example, the contact ^ indicator can be placed in a scrolling display device. In another embodiment, it is indicated that an audio indication can be provided, such as a playable tone to indicate that the security mode is on, but the attention is required because the tone can be reproduced by non-secure audio.岑 复 复 t 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图 图

1313433 A7 ______B7 五、發明說明(9 ) 10 經 濟 邹 智 慧 財 產 局 最 X 消 費 合 作 子土 印 製 處理器(DSP) 104 ’兩者共用一稱之為第二等級(L2)記 憶體子系統之記憶體方塊113。流量控制方塊11〇接收來自 連結至主介面120b之主處理器之轉移要求、來自控制處理 器102之要求,以及來自DSP104中之記憶體存取節點之 轉移要求。流量控制方塊插入這些要求,並將之呈現於共用 之記憶體與快速缓衝記憶區。亦經流量控制方塊存取共用週 邊116。直接記憶體存取控制器1〇6可於外部來源如晶片外 5己憶體132或晶片上記憶體134與共用記憶體間轉移資 料。亦可視各應用需要將各種特定應用處理器或硬體加速器 108納入兆位單元中,並經由流量控制方塊舆Dsp及Mp(j 交互作用。 在兆位單S之外,第三等級(L3)控制方塊13〇響應 於來自DSP或MPU之明確要求,連結接收來自内部流量 控制方塊训之記憶體要求。晶片外之外部記憶體132及/ 或晶片上記憶體134連結至系統流量控制器畑;這些稱 之為L3記憶體子系統。時框緩衝器136及顯示裝置138均 連結至系統流量_器’以接收用以顯示圖像之資料。主處 理器12Qa與外部資源經由系統流量控制器彳加交互作用。 連結至流量控制H 130之主介面可為主處理器彳咖存取至 外部§己憶體及其他連結至流量控制器13Q之裝置。因此, 在各實施财,可於第三敎或第二等級下連結主處理器。 —組私人週邊·連結至Dsp,科另—組私人週邊142 連結至MPU。 圖係在圖1之不統中之MPU 1〇2之方塊圖,其閣釋1313433 A7 ______B7 V. Description of invention (9) 10 Economic Zou Intellectual Property Bureau X Consumer Consuming Sub-Print Processor (DSP) 104 'The two share a memory called the second level (L2) memory subsystem Body block 113. The flow control block 11 receives the transfer request from the host processor coupled to the host interface 120b, the request from the control processor 102, and the transfer request from the memory access node in the DSP 104. The flow control block inserts these requirements and presents them in the shared memory and fast buffer memory. The shared perimeter 116 is also accessed via the flow control block. The direct memory access controller 1〇6 can transfer data between external sources such as off-chip 5 memory 132 or on-wafer memory 134 and shared memory. It is also possible to incorporate various specific application processors or hardware accelerators 108 into the megabit units according to the needs of each application, and interact with the flow control blocks 舆Dsp and Mp(j. In addition to the megabit single S, the third level (L3) The control block 13 is responsive to the explicit request from the DSP or the MPU to receive the memory request from the internal flow control block. The external memory 132 and/or the on-chip memory 134 are coupled to the system flow controller. These are referred to as L3 memory subsystems. Both the time frame buffer 136 and the display device 138 are coupled to the system traffic_device to receive data for displaying images. The main processor 12Qa and external resources are via the system flow controller. The main interface connected to the flow control H 130 can be accessed by the main processor to the external § memory and other devices connected to the flow controller 13Q. Therefore, in the implementation, it can be used in the third敎 or the second level is connected to the main processor. - The group private periphery is connected to the Dsp, and the other group 142 is connected to the MPU. The figure is a block diagram of the MPU 1〇2 in Figure 1. Ge

Order

13134331313433

五、發明說明 採用選擇硬體方塊與由保全狀態引擎300執行之受保護軟 祖執行環境之组合之分散保全。在數位系統之另一實施例 中,舉例來說,處理器1〇2可為單一處理器,或可耦合至 一或更多個處理器供協同操作之用。 女全模式係處理器102.之”第三特權等級”。安全模式提 供硬體手段,以限制對於在適當執行環境下設定之處理器子 糸統(CPU) 200之安全資源之存取。安全模式係建於 CPU 200周圍,CPU 200包含處理器核心、資料及指令快 速緩衝儲存區204、206與MMU 210。優點在於本實施例 之保全特性對CPU 200不具侵入性,故在另一實施例中, 可採用另一處理器取代本處理器處。 經濟部智慧財產局員Μ消費合泎钍印製 0 5 0 1 1 2 保全硬體有兩類.:控制保全信號之邏輯,以及受限於安 全模式之硬體資源。前者主要由保全狀態引擎(SSM) 300 組成。SSM 300負責監視進入安全模式之條件;宣告/取消 保全信號302,以及偵側安全模式違反。藉由宣告連結至重 置電路系統306之這反信號304而指示違反,其在檢測到 保全違反時即使系統重置。保全狀態引擎監視來自處理器 200外部介面之各信號330,尤其是在指令匯流排上為處理 器取得之位址。保全狀態引擎緊密耦合至來自進入序列之低 階組合碼。其對由所監視信號上之進入序列產生之事件作出 反應。 當宣告保全信號302時即進入安全模式。當宣告保全信 號時,其傳遍整個系統’俾開放對安全資源之存取。在安全 模式下’僅有處理器200可存取安全資源。在本實施例 -12- 本紙張尺度適用令國國家標準(CNS)A4規格(210 x297公釐) 1313433 A7 五、發明說明 11 經濟部智慧財產局員工消費合阼让印製 中,因設計規範之限,DSP 104與DMA 106不得存取安全 責源。在本實施例中之安全資源包含:安全R〇M 31〇 (整 體ROM的一部份)、安全SRA|V| 312,及各安全週邊裝置 316a、b。對GPIO閂鎖318之存取亦由保全信號3〇2核 可,造成僅可於保全信號302處於指示CPU 2〇〇正執行安 全軟體例行程序之啟動狀態時才可對Gp|〇318寫入。以保 全狀怨引擎(SSM) 300在特定條件下宣告保全信號3〇2。 在安全模式下,CPU 2GQ僅可執行儲存於安全R〇M 31〇或 安全SRAM 312巾之碼。任何找執行齡於這些受信賴 位置以外之碼,均將由宣告信號3〇4產生”保全違反”,其將 導致重置電路系統306施行整體系統重置。 此ROM被分割為兩部分:受安全位元保護,並且僅可 於安全模式下存取之R0M之安全部;以及可隨時存取並具 開機區之ROM之公用部。公用R〇M 311亦具各種保全程 序’並參與整體保全機制。 ”安全儲存RAM 312係安全工作資料儲存處(安全堆 豎、安全整體資料、安全堆積)。安全程式咖312 (選 用)係專為執行非既有安全碼之用。非既有安全碼係先自外 部記憶體裝置下載至安全程式RAM中,接著再於執行前先 20 行認證。 以由整體重置信號重置之暫存器3〇6施行在安全儲存 SRAM中之數個位(組位址。這些暫存时遮蔽—些正常 SRAM位置’並可充作—般SRAM位址之用。唯—之差別 在於這些暫存器/SRAM位置將被重置為皆為】之一值。在 -13- t紙張尺度適用令國國家標準(CNS)A4規格(2|0x2^^y 5 10 15 4 訂 1313433 A7 B7 五、發明說明 5 ο 5 li 經濟部智慧財產局員工消費合作钍印製 20 文全模式下具有少許可被重置之變數,因而具有已知且僅可 於安全模式下改變之初使值係屬有利。例如此特性可用以: 在安全模式下檢測第一入口;設定適當離開.模式值(正常、 例外、達反);檢測電源開啟等。在另一實施例中,可以其 它方式施行這些可重置值,諸如藉由將暫存器置於未與 SRAM重疊之位址空間中;藉由連結重置信號至内 之所選記憶體單元等。 並無可用以宣告保全信號302或改良狀態引擎行為之軟體方式。SSM緊密㉖合至將參關5詳述之啟動序列。 SSM監視來自處理器2〇〇之實體指令位址匯流排33〇以及 自各資源接收之各進入條件信號321-327 &gt;出自處理器2〇〇之才b 7 ;|面彳§號331與資料介面信號333亦被監視,並分 別界定在指令匯流排330與資料匯流排332上施行何種匯 流排處置。 安全模式係藉由分支為公用R〇M中之一特定位址而進 入,其稱之為單一進入點,此係SSM中之硬編碼位址。進 入點係&quot;啟鱗列錄址。啟動序列讀存雜合至保 全狀態引擎之公用R0M之—㈣,並確保符合安全模式之 部分進人條件。其他進场件係由監視特定進人條件信號而 直接評估。 啟動序列於保全狀態引擎所監視之部分信號上產生界定 之事件.序列。這些事件確保進入安全模式所需之條件已符 合。保全狀態引擎認知此模式並宣告保全信號。在安全模式 下’保全狀,¾引擎持續監視_些信號,俾檢測安全模式違反 -14-V. INSTRUCTIONS The decentralized preservation of the combination of the selected hardware block and the protected soft ancestor execution environment executed by the security state engine 300 is employed. In another embodiment of the digital system, for example, processor 112 can be a single processor or can be coupled to one or more processors for interoperability. The female full mode is the "third privilege level" of the processor 102. The security mode provides hardware means to limit access to the secure resources of the processor (CPU) 200 set in the appropriate execution environment. The secure mode is built around the CPU 200, and the CPU 200 includes processor cores, data and instruction caches 204, 206 and MMU 210. The advantage is that the security feature of the present embodiment is not invasive to the CPU 200, so in another embodiment, another processor may be employed instead of the processor. Ministry of Economic Affairs, Intellectual Property Bureau, Consumers, and Consumers Print 0 0 0 1 1 2 There are two types of security hardware: the logic to control the security signal, and the hardware resources that are limited by the security model. The former is mainly composed of a Security State Engine (SSM) 300. The SSM 300 is responsible for monitoring the conditions for entering the security mode; declaring/cancelling the security signal 302, and detecting the security mode violation. A violation is indicated by declaring this inverse signal 304 coupled to the reconfiguration circuitry 306, even if the system is reset upon detection of a security violation. The security state engine monitors each of the signals 330 from the external interface of the processor 200, particularly the address obtained for the processor on the instruction bus. The security state engine is tightly coupled to the low order combination code from the incoming sequence. It reacts to events generated by the incoming sequence on the monitored signal. The security mode is entered when the security signal 302 is declared. When the security signal is declared, it spreads throughout the system's open access to secure resources. In secure mode, only processor 200 can access secure resources. In this example -12- This paper scale applies the national standard (CNS) A4 specification (210 x 297 mm) 1313433 A7 V. Description of the invention 11 Ministry of Economic Affairs Intellectual Property Bureau employee consumption contract is printed, due to design specifications The DSP 104 and DMA 106 must not access security sources. The security resources in this embodiment include: security R〇M 31〇 (part of the overall ROM), security SRA|V| 312, and security peripherals 316a, b. Access to the GPIO latch 318 is also verified by the hold signal 3〇2, which can only be written to Gp|〇318 when the hold signal 302 is in the boot state indicating that the CPU 2 is executing the secure software routine. In. The Security Signal (SSM) 300 declares a security signal of 3〇2 under certain conditions. In safe mode, the CPU 2GQ can only execute code stored in secure R〇M 31〇 or secure SRAM 312. Any code that is older than these trusted locations will be generated by the announce signal 3〇4, which will cause the reset circuitry 306 to perform an overall system reset. The ROM is divided into two parts: a security unit protected by a security bit and accessible only in secure mode; and a common part of the ROM that can be accessed at any time and has a boot area. The public R〇M 311 also has various preservation procedures and participates in the overall security mechanism. "Safe Storage RAM 312 is a secure work data storage (safety stack, safe overall data, safe stacking). Security program 312 (optional) is designed to perform non-existing security codes. Non-existing security code is first The external memory device is downloaded to the secure program RAM, and then 20 lines of authentication are performed before execution. The register 3 〇 6 reset by the overall reset signal is implemented in a number of bits in the secure storage SRAM (group bit) Address. These temporary storage masks - some normal SRAM locations 'can be used as general SRAM addresses. The only difference is that these registers / SRAM locations will be reset to one of them. -13- t paper size applicable national standard (CNS) A4 specification (2|0x2^^y 5 10 15 4 order 1313433 A7 B7 V. Invention description 5 ο 5 li Ministry of Economic Affairs Intellectual Property Bureau employee consumption cooperation 钍 printing In the full mode, there are a few variables that can be reset, so it is known to have a value that can be changed only in the safe mode. For example, this feature can be used to: detect the first entry in the safe mode; Properly leave the mode value (normal, exception Detecting power on, etc. In another embodiment, these resettable values can be implemented in other ways, such as by placing the scratchpad in an address space that is not overlapped with the SRAM; Set the signal to the selected memory unit, etc. There is no software way to declare the hold signal 302 or improve the state engine behavior. The SSM is tightly coupled to the boot sequence detailed in Part 5. SSM monitoring comes from the processor 2实体The physical instruction address bus 33〇 and the incoming condition signals 321-327 &gt; received from each resource are from the processor 2 bb 7; | 彳 § 331 and the data interface signal 333 are also monitored And defining which bus bar handling is performed on the instruction bus bar 330 and the data bus bar 332. The security mode is entered by branching into a specific address in the public R〇M, which is called a single entry point. This is the hard-coded address in the SSM. Enter the point system &quot; Kaixian column address. Start the sequence to read and store the hybrid ROM to the security state engine - (4), and ensure that some of the entry conditions of the security mode are met. Entry form The evaluation sequence is directly evaluated based on the specific entry condition signal. The startup sequence generates a defined sequence of events on the part of the signal monitored by the security state engine. These events ensure that the conditions required to enter the security mode have been met. The security state engine recognizes this mode and announces Preservation signal. In safe mode, 'safety, 3⁄4 engine continuously monitors _ some signals, 俾 detection safety mode violates -14-

13134331313433

五、發明說明 13 5 ο |-三 5 1ί 經濟部智慧財產局員工消費合作钍印製 20 及確保符合安全模絲開料° ^論何時發生違反情事, SSM均會釋*保全信號並宣告S全違反信號304。典塑違 反係嘗試取出r〇m/sraivu立址範圍外之指令。 啟動序列係儲存於公用R〇M中。其確保安全模式進入 條件已付合。環境設定序列係儲存於安全R〇M中。其針對 用於可致動快速緩衝儲存區、情與MMU處之安全模式設 定適當執行環境。離開序列係儲存於安全 ROM中。其強制 執订符合安全模式離開程序。由—BRANCH或在中斷 .下提供-安全離開安全模紅方式。其亦_開時保護安全 ROM與RAM之&quot;私密”内容。 仍參閱圖2 ’保全控制暫存器Mg僅在安全模式下可充 作5己憶體映對暫存器而可以存取,翻以致動/關閉可被駭 客用以破壞保全’但㈣統硬體與軟體之認證及除錯仍属需 要而使用之測試、除錯與模擬設施。例如以信號321表示 之一位元致動/關閉供程式發展用之嵌入追蹤巨集單元 (ETM) 350之運作。信號322致動/關閉在處理器2〇〇上 之JTAG介面之運作。信號323致動/關閉在處理器2〇〇上 之除錯介面(dbg 丨/F)之運作。 在非安全模式下,保全條件暫存器32〇可充作記憶體映 對暫存器而赫取’並藉由控制可絲客用以破壞保全之各 資源之操作模式而設定在安全模式下之部分進人條件。自保 全條件暫存雜ϋ之錢較狀態引擎監視。例如直接記憶 體存取(DMA)致動信號324制以致動可以存取安全記 憶體312之DMA控制器(未圖示)。V. INSTRUCTIONS 13 5 ο |- 3 5 1ί Ministry of Economic Affairs Intellectual Property Bureau employees consumption cooperation 钍 printing 20 and ensuring compliance with safety die opening ° ^ When to discuss violations, SSM will release * preservation signal and declare S Full violation of signal 304. The code violation is an attempt to remove instructions outside the r〇m/sraivu address. The promoter sequence is stored in the public R〇M. It ensures that the safe mode entry condition has been met. The environment setting sequence is stored in the secure R〇M. It sets the appropriate execution environment for the safe mode for actuating the fast buffer storage area and the MMU. The leaving sequence is stored in a secure ROM. Its mandatory binding leaves the program in compliance with the secure mode. By -BRANCH or under Interrupt. - Safely leave the security mode. It also protects the &quot;private&quot; content of the secure ROM and RAM when it is opened. Still referring to Figure 2, the security control register Mg can be accessed only in the safe mode. Turning on/off the test, debug, and simulation facilities that can be used by hackers to destroy the security but the authentication and debugging of the hardware and software are still needed. For example, one of the signals indicated by signal 321 The operation of the embedded tracking macro unit (ETM) 350 for the development of the program is activated/deactivated. The signal 322 activates/deactivates the operation of the JTAG interface on the processor 2. The signal 323 is actuated/closed at the processor 2 The operation of the debug interface (dbg 丨/F) on the 。. In the non-secure mode, the security conditional register 32 can be used as a memory map to the scratchpad and is used by the control. The partial entry conditions in the safe mode are set to destroy the operation mode of each resource of the preservation. The self-protection condition temporary storage of money is more than the state engine monitoring. For example, the direct memory access (DMA) actuation signal 324 is so DMA controller (not shown) that can access secure memory 312 .

-15- 1313433 五、發明說明( A7 B7 10 15 經濟部智慧財產局員工消費合作钍印*,J农 20 在本實施例中,為測試而提供掃瞄串介面(掃描|/F), 並可提供保全破壞點。但處理器200未提供關閉掃描串輸 出之手段。為避免修改處理器200之内部信號,自外部提 供掃描閘342 ’俾於遮蓋處理器200之掃瞄輸出,其時鐘 長度等於處理器200内最長掃描串之數目。於重置時初始 化此遮蔽機制(計數器重置),且每次均以在外部測試設備 (未圖示)之控制下之掃描致動將裝置自功能模式切換為測 試模式。 提供外部中斷操作器360以接收一組中斷信號,並將之 多重發訊為接著為處理器200接收之兩中斷信號362、 363·。中斷處理器360具有可由軟體設定之整體遮蔽位元 364 ,並致使軟體得以對處理器整體關閉所有中斷。不論何 時設定整體遮蔽位元,中斷控制器均宣告遮蔽信號325,並 將中斷信號362、363關閉。在宣告遮蔽信號325後,直到 由軟體清除整體遮蔽位元前,均無法再宣告中斷控制器所輸 出之中斷信號362、363。SSM 300監視遮蔽信號325以決 定是否致動或遮蔽中斷。 自外部記憶體開機係駭客破壞系統保全之常見手段。在 本實施例中,避免外部開機。此外,SSM 3〇〇監視於嘗試 外部開機時會被宣告之開機信號327。但在程式發展期間, 較佳允許外部開機以利軟體除錯。提供熔絲電路328以區 分發展裝置與生產裝置,裝置型信號326為SSM 3〇〇所監 視,故得以於發展裝置上提供釋放之保全模式。對發展裝置 而言,SSM 300會忽略開機信號327 ^ -16--15- 1313433 V. INSTRUCTIONS (A7 B7 10 15 Ministry of Economic Affairs, Intellectual Property Office, Staff Consumption Cooperation, Print*, JNong 20 In this example, the scan serial interface (scan |/F) is provided for testing, and A protection breakpoint may be provided. However, the processor 200 does not provide a means to turn off the scan string output. To avoid modifying the internal signal of the processor 200, the scan gate 342' is provided from the outside to cover the scan output of the processor 200, and the clock length thereof. Equal to the number of longest scan strings in processor 200. Initialize this masking mechanism (counter reset) upon reset, and each time it is driven by a scan under the control of an external test device (not shown). The mode is switched to the test mode. An external interrupt operator 360 is provided to receive a set of interrupt signals and multiplexed into two interrupt signals 362, 363, which are then received by the processor 200. The interrupt processor 360 has a software configurable Blocking bit 364 as a whole and causing the software to turn off all interrupts to the processor as a whole. Whenever the overall masking bit is set, the interrupt controller announces the masking signal 325 and will The break signals 362, 363 are turned off. After the mask signal 325 is declared, the interrupt signals 362, 363 output by the interrupt controller can no longer be declared until the entire mask bit is cleared by the software. The SSM 300 monitors the mask signal 325 to determine whether Interruption of the motion or masking. A common means of destroying the system security from the external memory booting. In this embodiment, external booting is avoided. In addition, the SSM 3〇〇 monitors the boot signal 327 that is announced when an external boot is attempted. However, during the development of the program, external booting is preferred to facilitate software debugging. A fuse circuit 328 is provided to distinguish between the developing device and the production device, and the device type signal 326 is monitored by the SSM 3, so that the device can be released on the developing device. Security mode. For development devices, the SSM 300 ignores the power-on signal 327 ^ -16-

A7 B7 1313433 五、發明說明 圖3係闡釋圖2之ROM内容及用以將R〇M分割為公 用部與女全部之電路系統之方塊圖。在本實施例中^公用 ROM 311與安全R〇M 31〇係以單一 R〇M實施之。在另一 實施例中’則可於不影響此處之發明性態樣下分割之。位址 解碼器電路370a係用以對R〇M之存取解碼之解碼電路 370的-部份。對SRAM與其他指令或資料隨排連結之 裝置提供類似電路。 10 不。ra何吩,響應於分別和公用r〇m位址或安全 位址對應之位址解碼信號406或407,因而宣告在指令位 址匯流排33Qa上對應於R0M 31Q、311之位址,均致動驅 動器電路400以於指令匯流排33〇b上提供要求指令資料。 &quot;如上揭’若非於安全模式下存取安全資源,則提供假資 料。閘電路404監視保全信號302與安全R〇M解碼信號 15 4。07 ’亚且若存取安全R〇M但未宣告保全信號,則使驅動 器電路400通過無效資料。 安全模式 經濟部智慧財產局員工消費、合咋钍印製 20 圖4係畴制2线上安全模式操狀存取流程圖, 現將更加詳述之。步驟5QQ、5〇2、5Q4代表在一正常非特 權等級執行中,在處理器2〇〇上執行之應用程式。有時為 在特權等級操作中之服務,如步驟510、512、5M及516 所不對作業系統(〇S)產生-呼叫502。只要-守叫,〇s 在^驟510中儲存狀態並切換至特權模式;在步驟514中 亍特權操作;在步驟516中恢復狀態;並在5〇4中返回 非特權應用。這兩個等級之操作係眾所周知。 1313433 A7 經濟部智慧財產局員工消費合作.社印製 101520 B7 發明說明(!6 在步驟512中,以測試決定所要求之服務是否為安全操 作;若是,則系統將進入稱之為安全模式之第三等級保全。 在步驟520中,0S驅動器施行管家工作,.將系統置於適當 狀態以進入安全模式,此包含遮蔽中斷;設定保全條件暫存 态320以關閉存在保全風險之各種資源;以及確認是否致 動e憶體官理單元210,其係使對應於啟動序列之頁表入口 標示為”非可快速儲存緩衝,,。此將於稍後進一步詳述。 在步驟522中,復參閱圖3,跳至一位於公用r〇m 311中之進入序列412中之進入點410。進入序列係一組 石馬,其每次在於平台上執行任何類型之保全碼之前,在,,安 全服務為應用所呼喚時執行。此序列亦於自已中斷保全碼 執行之例外處恢復時執行。進入序列始於R〇M中界定之位 址,其係為硬編碼並稱之為”進入點”。進入序列係由兩部分 組成.保全信號啟動序列413及安全模式環境設定序列 414。 啟動序列之目的係為取代處理器20〇之執行流動,並確 保任何其他非受信賴碼無法優先占有。在進入序列之此部份 期間之某些點處,宣告保全信號302以進入安全模式,並 解除對安全資源(ROM、SRAM、周邊裝置等)之存取。 環^序列414之目的係為設定全碼執行之環境。優點在 於藉由設定安全環境,即可安全致触式與:賴快速缓衝儲 存區,並操作中斷例外。 保全信號啟動序列413位於公用r〇m中,而安全模式 環境設定序列414則位於安全R0M中。進人糊之總碼大 -1 8 - 本紙張尺度適用令國國家標準(CNS)A4規格(210x297公爱)A7 B7 1313433 V. DESCRIPTION OF THE INVENTION Fig. 3 is a block diagram showing the ROM contents of Fig. 2 and the circuit system for dividing R 〇 M into a public part and a female part. In the present embodiment, the common ROM 311 and the security R 〇 M 31 are implemented in a single R 〇 M. In another embodiment, the segmentation can be performed without affecting the inventive aspects herein. The address decoder circuit 370a is a portion of the decoding circuit 370 for decoding the access to R 〇 M. A similar circuit is provided for the SRAM to interface with other instructions or data. 10 No. Ra, in response to the address decoding signal 406 or 407 corresponding to the common r〇m address or the security address, respectively, thus declaring the address corresponding to the ROM 31Q, 311 on the instruction address bus 33Qa, The driver circuit 400 provides the required command material on the instruction bus 33b. &quot; As mentioned above, false information is provided if access to secure resources is not in secure mode. The gate circuit 404 monitors the hold signal 302 and the secure R〇M decode signal 15 4.07' and if the security R〇M is accessed but the hold signal is not asserted, the driver circuit 400 is caused to pass the invalid data. Security Mode Ministry of Economic Affairs Intellectual Property Office staff consumption, combined printing 20 Figure 4 is a domain 2 online security mode operation access flow chart, which will now be described in more detail. Steps 5QQ, 5〇2, and 5Q4 represent applications executed on the processor 2〇〇 in a normal non-privilege level execution. Sometimes for services in privileged level operations, steps 510, 512, 5M, and 516 do not generate a call 502 to the operating system (〇S). As long as the squad, s s stores the state in 510 and switches to privileged mode; privileged operation in step 514; resumes state in step 516; and returns non-privileged application in 5.4. These two levels of operation are well known. 1313433 A7 Ministry of Economic Affairs Intellectual Property Office Staff Consumption Cooperation. Society Printing 101520 B7 Invention Description (!6 In step 512, the test determines whether the required service is a safe operation; if so, the system will enter a mode called Safe Mode. The third level of security. In step 520, the OS driver performs the housekeeper's work, placing the system in an appropriate state to enter the security mode, which includes the shadowing interrupt; setting the security conditional temporary state 320 to turn off various resources in which the security risk exists; Acknowledging whether the e-memory unit 210 is actuated, such that the page table entry corresponding to the boot sequence is labeled as "non-fast storage buffer," which will be described in further detail later. In step 522, reference is made. 3, jumps to an entry point 410 in the entry sequence 412 located in the public r〇m 311. The entry sequence is a set of stone horses, each time before executing any type of security code on the platform, at, security services Executed when called by the application. This sequence is also executed when the exception to the execution of the interrupted security code is resumed. The entry sequence begins with the address defined in R〇M, which is Hard coded and referred to as the "entry point." The incoming sequence consists of two parts: a hold signal initiation sequence 413 and a secure mode environment setup sequence 414. The purpose of the boot sequence is to replace the execution flow of the processor 20 and ensure that any Other untrusted codes cannot be preempted. At some point during the portion of the sequence, the security signal 302 is declared to enter a secure mode and access to secure resources (ROM, SRAM, peripherals, etc.) is released. The purpose of the ring sequence 414 is to set the environment for full code execution. The advantage is that by setting the security environment, the secure touch can be used to: fast buffer the storage area and operate the interrupt exception. The security signal start sequence 413 is common. R〇m, and the safe mode environment setting sequence 414 is located in the secure ROM. The total code of the incoming paste is -1 8 - This paper size applies to the national standard (CNS) A4 specification (210x297 public)

A7 B7A7 B7

13134331313433

10 15 20 小(部份1+部份2)需小於]千位元组,使之得以映對於 1千位元組頁,對此實施例而言為MMU轉譯表中最小記憶 體段落。以此方式為之’則進入序列虛擬位址無法映對於兩 段落上’以在進人序列執行期間,於部分明斷點處優先佔有. 處理器。於進入序列之記憶體頁為非可快速缓衝儲存,或於 執行進入序列時將指令快速緩衝儲存區關閉亦屬重要。 隨後將描述安全轉譯表(STT) 420與安全中斷向量表 (SIVT) 430 〇 若所見1千位元組碼大小對給定之實施例而言被視為限 制過大,則MMU可於啟動序列413關閉,並於環境序列 414末處再致動。在此情況下,1千位元組限制將僅對啟動 序列作用。. 復參閱圖4 ’在步驟524中,為修正之故,以SSM 300檢查啟動序列。如下將參閱圖5所詳述。若未正確施行 啟動序列,則於步驟540中以SSM 300宣告違反信號並將 系統重置。在步驟526中,藉由執行環境設定序列414而 設定安全環境,如後將詳細描述。 只要一建立安全環境,即從安全碼416於步驟528令 執行要求之安全操作,如同以非特權應用於開始時要求一 般。依本發明之一態樣,安全碼416包含在步驟528.1中 寫入GPIO閂鎖318之一指令,其僅於安全模式下開啟安 全模式指示器319。安全碼416接著可於步驟528.2中要求 用戶提供機密資訊,隨後於步驟528.3中藉由再度寫入 GPIO閂鎖而關閉安全模式指示器。在步驟5284中執行附 -19- 本紙張尺度適用t國國家標準(CNS)A4規格(2丨〇 χ 297公釐) 1313433 A7 五、發明說明 510 15 20 Small (part 1 + part 2) needs to be smaller than ] kilobytes so that it can be mapped to a 1 kilobyte page, which is the smallest memory segment in the MMU translation table for this embodiment. In this way, the 'enter sequence virtual address cannot be mapped to two paragraphs' to preferentially occupy part of the breakpoint during the execution of the incoming sequence. The processor. It is also important that the memory page of the incoming sequence is not cacheable, or that the instruction cache is closed when the entry sequence is executed. The Secure Translation Table (STT) 420 and the Secure Interrupt Vector Table (SIVT) 430 will be described subsequently. If the 1 kilobyte code size is seen to be too restrictive for a given embodiment, the MMU can be turned off in the boot sequence 413. And re-actuated at the end of the environmental sequence 414. In this case, the 1 kilobyte limit will only affect the boot sequence. Referring to Figure 4' in step 524, the start sequence is checked with the SSM 300 for correction. The details will be described below with reference to FIG. 5. If the startup sequence is not performed correctly, the SSM 300 announces the violation signal and resets the system in step 540. In step 526, the security environment is set by executing the environment setting sequence 414, as will be described in detail later. As soon as a secure environment is established, the secure operation required by the security code 416 is executed in step 528, as is the case when the non-privileged application is applied at the beginning. In accordance with one aspect of the present invention, security code 416 includes an instruction to write to GPIO latch 318 in step 528.1, which activates security mode indicator 319 only in the secure mode. The security code 416 can then ask the user to provide confidential information in step 528.2, and then close the security mode indicator by rewriting the GPIO latch in step 528.3. In step 5284, the implementation of the -19- paper scale applies to the national standard (CNS) A4 specification (2丨〇 297 297 mm) 1313433 A7 V. Description of the invention 5

ο 1Aο 1A

5 IX 經濟部智慧財產局員工消費合作社印製 20 加安全處理。應知此特殊序舰供畴之用 啟安全模式指示器魏行其 了於開 ,,t - ^ , 王竭·理。例如可開啟安全槿 式才曰不&quot;―會兒,關閉—會兒,接著再度開啟。錢種2 序列均可視應用程式需要施行之。 、/、他 在完成安全操作後’在㈣53Q巾離駐全模式之正常 方式係於安全ROM離開相仙中跳至”正常_序列” ^常離^狀目_騎合好料糊料並確保離開 時對私雄Θ容之保護。正常離開序列可位於安全_中 任何位置;祕全狀態引擎巾並無硬編碼位址檢查。 安全模式中’ SSM 300仍持續監視信號321_327與 331。SSM可減這魏驗聰全違反。獨違反安全 模式何時壯,SSM均制之’縣信餘產生保全 違反,如弧線542所示。違反啟始裝置之整體重置。保全 違反驅動SSM至僅可藉由重置離開之封鎖狀態。可檢測下 列違反:違反1-於完整ROM與RAM位址範圍外之位址處 取得指令;違反2-重置處理器200 ;違反3_制動測試、模 擬或除錯特性。 當例外發生時’處理器200即跳至中斷向量表(|vj) 中之對應例外向Ή: ’自該處將之重新指向特定中斷例行程 序。丨VT —般係以〇S管理,但其非位於安全中。 因此’其内容未受保護而不可信賴。此外,就保全觀點而 言,不允許處理器直接跳至例外向量之原因有二:(1)與 整體保全機制不符;將”跳”出安全記憶體位址範圍外視為保 全違反;(2)快速緩衝儲存區與處理器暫存器充斥”私密”内5 IX Ministry of Economic Affairs Intellectual Property Bureau employee consumption cooperative printing 20 plus security processing. It should be known that this special order ship is used for the domain. The safety mode indicator Wei Xing is in the open, t - ^, Wang Duo Li. For example, you can turn on the security mode and you don't want to "close," and then turn it on again. The Money 2 sequence can be implemented by the application. /,, after he completed the safe operation, the normal way of leaving the full mode in the (4) 53Q towel is to leave the phase in the safety ROM and jump to the "normal_sequence" ^ often away from the shape of the _ riding a good paste and ensure The protection of the private grace when leaving. The normal leave sequence can be located anywhere in Security_; the Secret State Engine towel does not have a hard-coded address check. In the safe mode, the SSM 300 continues to monitor the signals 321_327 and 331. SSM can reduce this violation by Wei Qicong. When the exclusive violation of the security mode is strong, SSM has a “county credit” to create a security violation, as shown by arc 542. Violation of the overall reset of the starter device. Security Violation of the drive SSM to a blocked state that can only be removed by resetting. The following violations can be detected: Violation 1 - Get the instruction at the address outside the full ROM and RAM address range; Violation 2 - Reset processor 200; Violation of 3_Brake test, simulation or debug feature. When the exception occurs, the processor 200 jumps to the corresponding exception in the interrupt vector table (|vj): ' From there, it is redirected to the specific interrupt routine.丨VT is generally managed by 〇S, but it is not in security. Therefore, its content is not protected and cannot be trusted. In addition, as far as the security point of view is concerned, there are two reasons for not allowing the processor to jump directly to the exception vector: (1) it does not conform to the overall security mechanism; it is considered to be a breach of security address outside the scope of the secure memory address; (2) The fast buffer storage area and the processor register are filled with "private"

-20- 本紙張尺度適用令國國家標準(CNS)A4規格(210;&lt;297公釐) A7 B7 19 1313433 五、發明說明 '、;釋放女王位元與執行非安全碼前清除之。為於安全 模式下允許中斷,需提供安全IVT。 5-20- This paper scale applies to the national standard (CNS) A4 specification (210; &lt; 297 mm) A7 B7 19 1313433 V. Invention description ',; release the queen bit and remove it before executing the non-security code. In order to allow interrupts in safe mode, a secure IVT is required. 5

5 IX 經濟部智慧財產局員工消費合作社印製 20 圖5係更詳述保全狀態引擎3〇〇操作之狀態圖。保全狀 態引擎在於R〇M中執行啟動序列期間,於某些點處宣告保 全《’以進人安全模式。此部分進人序狀目的係為在保 王狀態引擎所偵測之信號上產生界定之事件序列。這些事件 確保設定保全信號所需之條件為符合,並可以SSM搜尋 之。於整個啟動序列巾監視,,條件,,信號。若在啟動序列結束 則有任何進入條件不符或停止有效,保全狀態引擎將過渡至 違反狀態630並宣告保全違反信號3〇4。在以SSM監視進 入條件之背後有兩關鍵目的:(”處理器2〇〇正在汲取且 凌駕執行啟動序列碼;(2)受信賴碼已完全取代cpu執行 流程,除非經過受控操作,不論在設定保全信號之前後,無 任何者可優先占有而不被檢測到。 啟動程序之建構方式係於指令位址匯流排上產生獨特原 型。該原型係由啟動序列碼之(實際)位址值以及在時間中 之相對時機製成,這些位址應出現在匯流排上。但原型之製 成與記憶體系統存取潛伏期無關。確切啟動序列匯流排原型 係自SSM中之模擬及硬編碼而得。SSM因而確保與啟動 序列匯流排原型完全符合。典型上,啟動序列之最終指令係 分支指令,且異於快速緩衝儲存區清除指令或快速緩衝儲存 區關閉指令,在啟動序列中之所有其他指令均為N〇p指 令。 在進入女全模式並已宣告保全信號後,進入條件無需有 -21- 本紙張尺度適用中國國家標準(CNS)A4規格(210 x297公釐) 經濟部智慧財產局員工消費合作钍印製 1313433 Α7 Β7 五、發明說明(2〇 ) 效,且SSM不對其持續測試。但SSM持續偵測各信號以 檢測安全模式違反,以下將描述之。直到有效進入安全記憶 體後,始測試安全模式離開條件。 復參閱圖5 ’狀態600係一閒置狀態,在該段期間 5 監視位址匯流排330,尋找進入序列之進入點位址 (ESA[EP])。只要一檢測到進入點位址,若符合所有進入 條件’ SSM即過渡至狀態601 ;若非如此,則過渡至宣告 違反信號304之違反狀態630處。 須藉由檢測正確進入序列位址及對應之進入條件信號而 10 依序經過各狀態601-615,否則SSM即過渡至違反狀態 63CN若這些序列無誤地經過,則進入安全模式狀態62Q並 宣告保全信號302。 例如為自狀態600過渡至狀態601,進入點指令之位址 須與所有的正確條件信號一併出現。次一出現位址須為次一 15 序列指令之位址,以過渡至狀態602,否則SSM即過渡至 違反狀態630。在一顓似方法中,啟動序列之各位址均須出 現,以過渡至狀態602-615 ’且最終至安全模式狀態62CN 在一條件信號中之錯誤位址、位址計時或錯誤變化,均將造 成過渡至違反狀態630,諸如派線6〇1a所示。類似地,若 20 狀態信號指示任一啟動序列存取均為可快速緩衝儲存,則啟 動序列會失敗。 在安全模式狀態620申,以及在有效檢測用以指示已進 入安全記憶體之安全例行程序(ESA[SR])之位址後’若以 位於公用ROM内之SSM檢測出一位址,則SSM過渡回 -22- 本紙張尺度適用ίΐϊ家標準(CNS)A4規格(21〇χ2?Γ^3-' ' ---5 IX Ministry of Economic Affairs Intellectual Property Bureau employee consumption cooperative printing 20 Figure 5 is a state diagram detailing the operation status of the security state engine. The security state engine declares the security "into the security mode" at some point during the execution sequence in R〇M. This part of the sequence is intended to produce a defined sequence of events on the signals detected by the Warranty State Engine. These events ensure that the conditions required to set the hold signal are met and can be searched by SSM. Surveillance, condition, and signal throughout the boot sequence. If any entry conditions do not match or cease to be valid at the end of the startup sequence, the security state engine will transition to violation status 630 and declare a violation violation signal 3〇4. There are two key objectives behind the SSM monitoring entry conditions: ("Processor 2 is capturing and overriding the execution of the serial code; (2) Trusted code has completely replaced the CPU execution process, unless controlled operations, Nothing can be preempted without being detected before the preserving signal is set. The constructor of the initiating program is a unique prototype generated on the instruction address bus. The prototype is the (actual) address value of the starting sequence code and Made at the relative timing of time, these addresses should appear on the busbar. However, the prototype is made independent of the memory system access latency. The exact boot sequence bus topology is derived from the simulation and hard coding in SSM. The SSM thus ensures full compliance with the boot sequence bus prototype. Typically, the final instruction of the boot sequence is a branch instruction and is different from the fast buffer clear instruction or the fast buffer close instruction, all other instructions in the startup sequence. Both are N〇p instructions. After entering the female full mode and the declaration signal has been declared, the entry condition does not need to have a - 21 - paper scale Applicable to China National Standard (CNS) A4 specification (210 x 297 mm) Ministry of Economic Affairs Intellectual Property Bureau employee consumption cooperation 钍 Printing 1313433 Α7 Β7 V. Invention description (2〇) Effective, and SSM does not continuously test it. But SSM continues to detect Each signal is measured to detect a safety mode violation, which will be described below. After the effective entry into the safety memory, the safety mode departure condition is tested. Refer to Figure 5 'State 600 is an idle state during which time 5 monitoring address convergence Row 330, looking for the entry point address (ESA[EP]) of the incoming sequence. As soon as an entry point address is detected, if all entry conditions are met, 'SSM transitions to state 601; if not, then transitions to announce violation signal 304 Violation state 630. The state must pass through each state 601-615 by detecting the correct entry of the sequence address and the corresponding entry condition signal, otherwise the SSM transitions to the violation state 63CN. If these sequences pass without error, then enter security. Mode state 62Q and declares a hold signal 302. For example, to transition from state 600 to state 601, the address of the entry point command must be along with all correct condition signals. The next occurrence address must be the address of the next 15 sequence instruction to transition to state 602, otherwise the SSM transitions to the violation state 630. In a similar method, the address of the startup sequence must appear to Transitioning to state 602-615' and eventually to safe mode state 62CN, an error address, address timing, or erroneous change in a conditional signal will cause a transition to violation state 630, as indicated by dispatch line 6〇1a. If the 20 status signal indicates that any of the boot sequence accesses are cacheable, the boot sequence will fail. In the safe mode state 620, and in the valid check to indicate that the secure memory has been entered into the secure memory routine. After the address of (ESA[SR]), if the SSM is detected by the SSM located in the public ROM, the SSM transitions back to -22- This paper scale applies to the CNS A4 specification (21〇χ2?Γ ^3-' ' ---

1313433 A7 B71313433 A7 B7

ο IXο IX

5 IX 經濟部智慧財產局員Η消費合作:ί!印製 20 五、發明說明(21)5 IX Ministry of Economic Affairs Intellectual Property Bureau Η Consumption Cooperation: ί! Printing 20 V. Invention Description (21)

到閒置模式600,如孤線621所示。若以R〇M或SRAM 外之SSM檢測出一位址’或者若以受監視信號中之錯誤變 化指示保全違反,則SSM過渡至違反狀態630,如弧線 622所示。 在啟動序列期間無需關閉指令快速緩衝儲存區;指令之 不可快速緩衝儲存性即足以確保進入序列之健全。但使快速 緩衝儲存區關閉將消弭根據快速緩衝儲存區清除機制之不當 使用所為之侵入嘗試。 安全模式環境設定序列The idle mode 600 is shown as a ghost line 621. If the address is detected by RsM or SSM outside the SRAM or if the violation is preserved with an error in the monitored signal, the SSM transitions to a violation state 630, as indicated by arc 622. There is no need to close the instruction cache buffer during the startup sequence; the inability to quickly buffer the storage is sufficient to ensure the integrity of the incoming sequence. However, turning off the fast buffer storage area will eliminate the intrusion attempt based on the improper use of the fast buffer storage area clearing mechanism. Safe mode environment setting sequence

復參閱圖4,在步驟526中,藉由執行來自安全R〇M 之環境設龙賴4M而設定安全魏。此序狀目的在設 定供安全顺行狀適當觀。安全環社許鑛程式與資 料快速緩衝儲存區、即時情及潛在之MM(J。這些步驟中 ^某-些特定針對安全模式猶,某姻係在,叫啟動序列 前正常應^為0S施行之操作。如前述,安全模式不能仰賴 基本叫喿作。因此’環境設定糊需施行部分背景切換操 作如快速緩_麵清除、TLB清除特安域式完整性 為基本者。 系統賞施例 圖闡釋纟行動電k裝置中貫現本發明之積體電路之 不例性施行,諸如行動個人數位助理(PDA) 1〇,其具有 顯示器14以及位於顯示器14周圍之 感測Referring back to FIG. 4, in step 526, the security Wei is set by executing the environment setting R4 from the security R〇M. The purpose of this sequence is to set a proper view for safe and smooth operation. Safety ring agency Xu mining program and data quick buffer storage area, real-time situation and potential MM (J. These steps in the specific - some specific security mode, a marriage system, called the start sequence before the normal ^ ^ 0S implementation As mentioned above, the security mode cannot rely on the basic operation. Therefore, the environment setting paste needs to perform part of the background switching operation such as fast _ surface clearing and TLB clearing the integrity of the domain. An exemplary implementation of the integrated circuit of the present invention, such as a mobile personal digital assistant (PDA), having a display 14 and sensing around the display 14, is illustrated in the mobile device

12a、12b。數位 $ 姑 —人 H ^ J 心·充10包3如圖1之死位單元·,其經 接(未圖示)連結至輸人感· H12b,作為Mpu12a, 12b. Digital $ 姑 - 人 H ^ J 心 · Charge 10 packs 3 as dead unit in Figure 1, connected (not shown) to the input sense · H12b, as Mpu

1313433五、發明說明1313433 V. Description of invention

ο ΊΑ 5 1Α 缓濟部智慧財產局員工消費合作技印㉜ 20 I2h周邊142用。可利用尖筆或手指經輸人感測器12a、 輪入資訊至PDA。顯示器14經由類似於時框緩衝器 之局部時框緩衝器連結至死位單元100。顯示器14提 置«如MPEG影像視f 14a、共用文字文件視窗 戲視窗14c中之圖像與影像輸出。 、射頻(RF)電路系統(未圖示)連結至天線18 ,其為 =位單元·鶴作為Dsp私人周邊·錄供無線網路 由接頭20連結至電境接合器'數據機(未圖示),並自該 广連結至兆位單元·作為DSP私人周邊·,提供有線 網路鍵供例蝴H環射靜缺H酿親23亦,,連 結至,’耳機22,並為連結至兆位單元·作為咖私人周 邊140之低功率發射機^未圖示^所驅動^克風以亦以 類似方式連駐驗單元·,因轉以個麥克風以及 無線耳機22與無線或有線綱_上之其制戶交換雙向 資訊。 驗單元100對經由無線網路鏈及/或以有線為基之網 路鏈傳送與接收之聲音與影像/圖像資訊提供所有的編碼與 解瑪。伽在於驗單元彻亦提供安錢賴式。如此 處所述’安全模式指示器燈%受控於-關,其在兆位單 元100正於女全模式下執行時,僅可由執行碼開啟之。安 全拉式指不器燈30藉以於安全時指示PDA 1〇之用戶,以 提供在PDA上執行之應用之機密資料。在此方法令,ρ[)Α 10對在订動電話環境内提出之電子商務(e_商務)及行動 商務(m-商務)保全議題提供解決 -24- 本紙張尺錢財關家標準(CNS)A4祕(21Qjj97ο ΊΑ 5 1Α Employees of the Ministry of Science and Technology of the Ministry of Economic and Social Affairs, the consumer cooperation technology printing 32 20 I2h around 142. The stylus or finger can be used to input the information to the PDA via the input sensor 12a. Display 14 is coupled to dead bit unit 100 via a local time frame buffer similar to a time frame buffer. The display 14 provides image and video output such as in the MPEG video view f 14a and the shared text file window 14c. A radio frequency (RF) circuit system (not shown) is coupled to the antenna 18, which is a bit unit, a crane as a Dsp private peripheral, and a recording wireless network routing connector 20 connected to an electrical adapter 'data machine (not shown) And from the wide link to the megabit unit · as a DSP private perimeter ·, provide a wired network key for the example of a butterfly H ring shot quiet H brewing pro 23, also connected to, 'headset 22, and is connected to the megabit Unit·as a low-power transmitter of the private perimeter of the coffee room ^not shown ^ is driven by the wind and is also connected to the inspection unit in a similar way, because it is transferred to a microphone and wireless headset 22 and wireless or cable Its makers exchange two-way information. The inspection unit 100 provides all encoding and decoding of sound and video/image information transmitted and received via a wireless network chain and/or a wire-based network link. The gamma is also provided by the inspection unit. As described herein, the 'safe mode indicator light % is controlled by - off, which can only be turned on by the execution code when the megabit unit 100 is executing in the female full mode. The secure pull indicator light 30 is used to instruct the user of the PDA 1 to provide confidential information for the application executing on the PDA. In this method, ρ[)Α 10 provides solutions to the e-commerce (e_business) and mobile commerce (m-business) preservation issues proposed in the mobile phone environment. )A4 secret (21Qjj97

1313433 五、發明說明(23 S U20 經濟部智慧財產局員工消費合咋社印製 Λ7 B7 預j許夕其他類型之通訊系統與電腦系統理當亦可自本 發月獲皿!It類其他電腦系統之實例包含可樓式電腦、知藥 型電話、網路電話等。由於在桌上型與線供電(丨:二 ^電腦系統與微控制器應用中亦關心保全問題,尤 以自可祕觀點視之為最’故亦預期本發明有益於此類線供 電系統。 八 數系,、先100之製造包含將不同量雜質佈植於半導體基 板以及將雜質擴散至基板内所選深度以形成電晶體裝置之^ 個步驟。形成罩以控制雜質位置。沉積無刻多層導電性材 料與絕緣性材料俾與各裝置互連。這好懸於清淨室環 下施行。 在貝料處縣置之生產成本巾,測試所侃重顯著。在 晶圓形式下’將《説駐操倾紐針職本操作功能 做探針測試。接著將晶圓分割為個別方塊,可以裸晶粒或封 裝後販售之。在封紐,將完成部分偏壓至操作狀態並針對 操作功能做測試。 此處所採用之術語,,施加,,、”連結,,及,,連接,,係指電氣連 結’包含附加構件在電器連接路徑中可能位置。,,相關”係指 控制關係’諸如受控於相關埠之記憶體資源。術語宣告、取 狀無效制以避免處理啟動高與啟動低賴之混合時之混 有。宣告係用以指示-信號呈現啟動或邏輯真。取消與無效 係用以指示一信號呈現關閉或邏輯非。 數位系統因而具有以非侵入性方式内建於處理器系統上 之女全換式(第三特權等級),該處理器系統包處理器1313433 V. Invention Description (23 S U20 Ministry of Economic Affairs Intellectual Property Bureau employee consumption contract printing system 7 B7 Pre-J Xu other types of communication systems and computer systems can also be obtained from this month! Other computer systems of It class Examples include building-type computers, medicine-based phones, Internet telephony, etc. Because of the desktop and line power supply (丨: 2^ computer systems and microcontroller applications are also concerned about security issues, especially from the point of view of the secret It is considered that the present invention is also expected to benefit such a line power supply system. The eight-number system, the first 100 manufacturing involves implanting different amounts of impurities into the semiconductor substrate and diffusing impurities to a selected depth within the substrate to form electricity. A step of the crystal device. A mask is formed to control the position of the impurity. The deposition of the non-engraved multilayer conductive material and the insulating material is interconnected with the devices. This is suspended under the clean room ring. The cost of the towel, the test is very significant. In the form of wafers, the "speaking operation function of the station is done as a probe test. Then the wafer is divided into individual blocks, which can be bare or packaged. In the case of the seal, the part will be partially biased to the operating state and tested for the operational function. The term, applied,,,,,,,,,,,,,,,,,,,,, The position of the component in the electrical connection path. The related "refers to the control relationship" such as the memory resource controlled by the relevant 。. The term declaration, the invalidation method to avoid the mixing of the processing start high and the start low. Yes, the announcement is used to indicate that the signal is present or logically true. Cancellation and invalidation are used to indicate that a signal is rendered off or logically non-existent. The digital system thus has a female all-in-one that is built into the processor system in a non-intrusive manner. (third privilege level), the processor system package processor

13134331313433

、發明說明 經膂部智慧財產局員工消費合作钍印製 0 5 0 1 1 . 2 亥心、指令與處料快速緩衝儲存區、寫入緩衝器及記憶體管 理單元。安全細'模式位於-平台上,其巾唯-信賴軟體為 儲存於ROM令之碼。特別言之,〇s不受信賴所有本質 應用亦不受信賴。安全模式指示祕為告知用戶裝置處於安 全模式用。 雖已參閱圖解貫施例描述本發明,此描述並無因而限制 之意。熟悉本技藝者,參閱此描述即可了解本發明之各種其 他實施例。例如此處所述安全模式態樣均可用以改善所有處 理盗類型如精簡指令集運算(R|SC .)、複雜指令集運算 (CISC)、寬字組、DSP等。 在另一實施例中,可擴充安全環境以於數個起始器資源 如DSP間共享安全資源。在此一實施例中,可以保全狀態 引擎監視各指示器資源,以強制實施上述保全原理。 在各實施例中,可具有安全硬體之不同補充物,包含各 周邊如監視計時器、加密/解密硬體加速器、隨機數產生器 (RNG)等;以及各種丨/〇裝置如鍵盤、LCD '觸控營幕 等。 復參閱圖1,在另一實施例中,第二SSM可位於DSP 扣4中,俾以處理器1〇2上類似方式產生保全信號,供在 DSP 104上執行之安全軟體層用。在此實施例中,可將匯 流排版本之保全信號納入流量控制匯流排110中,俾使處 理器102或DSP 104啟動之各項處置得以存取安全資源, 諸如在依各SSM產生之保全信號之特定共享周邊116。 復參閱圊1,在另一實施例中,保全信號可能延伸超出 -26- 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公釐) 經濟部智慧財產局員工消費合作钍印製 1313433 A7 B7 五、發明說明(25) 兆位單元100,使得第三等級之資源得以在安全方式下操 作。 啟動序列、環境設定序列及離開序列均可視各實施例之 需求而變。例如不同的指令管線長度及不同的快速緩衝儲存 5 區線長均需於啟動序列中變動。在另一實施例中’可將步驟 520中施行之管家工作納入啟動序列中。 在另一實施例中,進入安全模式之手段可與此處所述 SSM相異。只要一以任何手段獲得安全模式操作,即可存 取僅當處於安全模式時可得之安全模式指示器,用以指示用 10 戶糸統係於安全模式下操作。 在另一實施例中,可提供GPI〇閂鎖以外之手段,俾啟 動安全模式指示器。例如可採用來自保全控制暫存器319 之位元。類似地,可採用來自安全裝置316a或316b之一 之位元。主要需求在於僅當在安全模式下可對手段進行存 15 取。 在另一實施例中,安全模式指示器可直接響應於安全信 號,使得安全模式指示器在處理器處於安全模式時全時啟 動。但在此-實施例中,用戶可察知指示器處於辦文模式, 因而欲略之,故此並非較佳實施例。 20 復參閱圖2,安全裝置316a可為輸入裝置,用以接收 來自用戶之機密資訊。如此-來,即可僅於系統在安全模下 操作時,致動此輸入裝置以接收機密資訊。圖2欲顯示安 全震置係在“上。此並非對所有實施例均為必要之情況。 亦可為晶片外裝置如獨立指印辨識裳置。對外部裝置之存取 -27- 本紙張尺度適用中國國家標準(CNS)A4規格(210 x297公釐), invention description Printed by the Department of Intellectual Property of the Department of Intellectual Property, 0 0 0 0 1 1 . 2 Haixin, command and processing fast buffer storage area, write buffer and memory management unit. The security fine mode is located on the platform, and the towel-only software is stored in the ROM code. In particular, 〇s are not trusted for all essential applications and are not trusted. The security mode indication is to inform the user that the device is in security mode. Although the invention has been described with reference to the preferred embodiments, this description is not intended to be limiting. Those skilled in the art will be able to understand various other embodiments of the present invention by referring to this description. For example, the security mode aspect described herein can be used to improve all hacking types such as reduced instruction set operations (R|SC.), complex instruction set operations (CISC), wide blocks, DSPs, and the like. In another embodiment, the secure environment can be extended to share secure resources among several initiator resources, such as DSPs. In this embodiment, the state engine can be monitored to monitor each indicator resource to enforce the above-described security principles. In various embodiments, there may be different supplements for secure hardware, including peripherals such as watchdog timers, encryption/decryption hardware accelerators, random number generators (RNGs), etc.; and various 丨/〇 devices such as keyboards, LCDs 'Touch camp and so on. Referring again to Figure 1, in another embodiment, the second SSM can be located in the DSP button 4, and a security signal is generated in a similar manner on the processor 1200 for use by the secure software layer executing on the DSP 104. In this embodiment, the bustling version of the security signal can be incorporated into the traffic control bus 110 so that the various processes initiated by the processor 102 or the DSP 104 can access secure resources, such as a security signal generated by each SSM. The specific shared perimeter 116. Referring to 圊1, in another embodiment, the preservation signal may extend beyond -26- This paper scale applies to China National Standard (CNS) A4 specification (210 X 297 mm). Ministry of Economic Affairs Intellectual Property Bureau employee consumption cooperation 钍 printing 1313433 A7 B7 V. INSTRUCTIONS (25) The megabit unit 100 enables the third level of resources to operate in a secure manner. The start sequence, the environment set sequence, and the leave sequence are all subject to the needs of the various embodiments. For example, different command pipeline lengths and different fast buffer storage 5 area line lengths need to be changed in the startup sequence. In another embodiment, the housekeeping performed in step 520 can be incorporated into the initiation sequence. In another embodiment, the means of entering the secure mode may be different from the SSM described herein. As long as the safe mode operation is obtained by any means, the safety mode indicator available only when in the safe mode can be accessed to indicate that the ten-home system is operated in the safe mode. In another embodiment, a means other than a GPI(R) latch can be provided to activate the safety mode indicator. For example, a bit from the hold control register 319 can be used. Similarly, a bit from one of the security devices 316a or 316b can be employed. The main requirement is that the means can be stored only in safe mode. In another embodiment, the security mode indicator can be responsive to the security signal such that the security mode indicator is fully activated when the processor is in the secure mode. However, in this embodiment, the user can be aware that the indicator is in the text mode, and thus is not intended to be a preferred embodiment. Referring to Figure 2, security device 316a can be an input device for receiving confidential information from a user. In this way, the input device can be actuated to receive confidential information only when the system is operating in a secure mode. Figure 2 is intended to show that the safety system is "on. This is not necessary for all embodiments. It can also be used for identification of off-chip devices such as independent fingerprints. Access to external devices -27- This paper size applies. China National Standard (CNS) A4 specification (210 x 297 mm)

[313433[313433

五、發明說明(26 經濟部智慧財產局員Η消費合作.吐印製 在安全模式下可纽。典型而言,與安全外部裝置交換之資 料,除加也、者外,然需為機密資料。當操作裝置時,用戶可 看到外α卩安全裝置。右該裝置無法於安全模式外之狀況下操 作,則對駭客而言,更不易欺瞒用戶。 復參閱圖2 ’可選擇性地提供纽檢測裝置細。來自 竄改檢測袭置38Q之輪出38CU提供指示在包含cp(J 2〇〇 之封套上之存取封盍已被竄改。接著以SSM 3〇〇監視信號 380.1,俾當檢測到竄改時,將不進人安全模式。類似地, 若在發生纽時處於安全模式下,則SSM 檢測此經過 信號380.1,並離開安全模式指示違反,如前述。霞改檢測 裝置亦可為外部晶片外裝置。可以SSM監視竄改檢測裝置 之輸出或登人安全GPIO。由於GR〇之存取受限於安全模 式,使得鮮無法清除之。錢方式為之,安錄體將於下 次進入安全模式時看到。 因而將隨附之申請專利範圍視為涵蓋在本發明之真實範 疇與精神下之實施例之任何此類改良。 〃貝 圖式簡單說明 以上參閱隨附圖式’僅藉由實例描述依本發明之特殊實 施例’其中所用類似代號係表類似部分,且除非另有描述貝 其令圊式均與圖1之數位系統有關,其t ·_ s 圖1係在具有多重處理ϋ核心之驗單元中之包含本發 明之一實施例之數位系統之方塊圖; 圖2係在圊1之系統中之Mpu方塊之方塊圖,其閣釋以 選擇硬體方塊併同由安全狀態引擎(SSM)強化之受保護 -2 8 - 本紙張尺度 - 10 15 20 i 計 1313433 五、 發明說明 A7 B7 27V. Description of invention (26 Ministry of Economic Affairs, Intellectual Property Bureau, Η Consumption Cooperation. Spit printing is a safe mode. In general, the information exchanged with a secure external device, except for the addition and the other, is required to be confidential. When operating the device, the user can see the external security device. If the device is unable to operate outside the security mode, it is less likely for the hacker to deceive the user. See Figure 2 for optional selection. The detection device is fine. The 38CU from the tamper detection detection 38Q provides an indication that the access packet on the envelope containing cp (J 2〇〇 has been tampered with. Then the signal is detected by SSM 3〇〇 380.1, jingle detection When it is tampering, it will not enter the safe mode. Similarly, if it is in the safe mode when the button occurs, the SSM detects the signal 380.1 and leaves the safety mode to indicate a violation, as described above. The Xia-ai detection device can also be external. Off-chip device. SSM can monitor the output of the tamper detection device or board the security GPIO. Since the access to the GR is limited to the security mode, it is impossible to remove it. The money method is The next time you enter the safe mode, the scope of the accompanying patent application is to be considered as any such improvement that encompasses the embodiments of the invention in the true scope and spirit of the invention. 'Specific embodiments in accordance with the present invention are described by way of example only, and similar reference numerals are used in the like, and unless otherwise stated, the 贝 圊 圊 均 均 均 均 均 均 均 , , , , , , , , , A block diagram of a digital system including an embodiment of the present invention in a unit having a multiprocessing core; FIG. 2 is a block diagram of a Mpu block in the system of the first embodiment, which is selected to select a hardware block and Protected by the Safety State Engine (SSM) - 2 8 - Paper Size - 10 15 20 i 1313433 V. Description of the Invention A7 B7 27

ο TA 經濟部智慧財產局員工消費合作社印製 人體執行環境之組合之分散安全; 圖3係闡視圖2之ROM内容以及將該R〇|\yj分隔為公用部 與安全部之電路之方塊圖; 圖4係闡釋進入圖2之系統之安全模式之操作之流程圖; 圖5係闡釋在圖2之系統中之安全狀態引擎之操作狀態 圖;及 圖6闈釋包含本發明之—實施例之無線個人數位助理。 除另作指陳者外’不同圖表中對應之數字與符號係指對 應部分。 圖式之代號說明 10 Λ Λ 個人數位助理 12a,12b 整合輸入感測器 14 Jk Λ I 顯示器 14a 影像視窗 14b 共用文字文件視 14c 三維遊戲視窗 窗 18 天線 20 接頭 22 〇 Λ 耳機 23 無線鏈結 24 麥克風 30 安全模式指示器燈 100 兆位單元 102 微處理器 103 核心 104 數位信號處理器 (DSP) 105 數位信號處理器 106 直接記憶體存取控 核心 制器 108 硬體加速器 110 流量控制方塊 113 記憶體方塊 116 共享週邊 120a 主處理器 120b 主介面 130 流量控制器 132 晶片外記憶體 134 晶片上記憶體 136 時框缓衝器 138 顯示裝置 140,142 私人週邊 150 保全狀態引擎 152 保全信號 (SSM) 本紙張尺度適財國國家標準(CNS)M規格(21()χ297 ) 1313433 Λ7 B7 經濟部智慧財產局員工消費合作社印製 五、發明說明(28) 154 通用輸入/輸出 (GPIO)閂鎖 位元 155 保全指示器LED 156 週邊匯流排信號 200 中央處理單元 (CPU)/處理器子系 統 204 資料快速缓衝儲 .存器 206 指令快速緩衝儲存 器 210 記憶體管理單元 (MMU) 300 保全狀態引擎 (SSM) 302 保全信號 304 違反信號 306 重置電路系統 310 安全唯讀記憶體 (ROM) 311 公用唯讀記憶體 (ROM) 312 安全靜態隨機存取 記憶體(SRAM) 316a,316b 安全週邊裝置 318 通用輸入/輸出 (GPIO)閂鎖 319 保全控制暫存器 /安全模式指示 器 熔絲電路 321-327 進入條件信號_ 328 330 指令匯流排 330a 指令位址匯流排 330b 指令匯流排 324 致動信號 326 裝置型信號 327 開機信號 331 指令介面信號 332 資料匯流排 333 資料介面信號 342 掃描閘 350 嵌入追蹤巨集單元 360 中斷操作器 362,363 中斷信號 364 整體遮蔽位元 370 解竭電路 370a 位址解碼器電路 380 竄改檢測裝置 380.1 信號 400 驅動器電路 404 閘電路 406 公用唯t買記憶體 (ROM)編碼信號 407 安全唯讀記憶體 (ROM)解碼信號 410 進入點 -30-ο TA Department of Economics Intellectual Property Office employee consumption cooperative prints the combination of human execution environment dispersion security; Figure 3 is a block diagram showing the ROM content of view 2 and the circuit that separates R〇|\yj into the common part and the security part Figure 4 is a flow chart illustrating the operation of entering the security mode of the system of Figure 2; Figure 5 is an operational state diagram illustrating the security state engine in the system of Figure 2; and Figure 6 illustrates an embodiment of the present invention. Wireless personal digital assistant. Unless otherwise indicated, the corresponding numbers and symbols in the different figures refer to the corresponding parts. Code Description 10 Λ Λ Personal Digital Assistant 12a, 12b Integrated Input Sensor 14 Jk Λ I Display 14a Image Window 14b Shared Text File View 14c 3D Game Window 18 Antenna 20 Connector 22 耳机 Headphone 23 Wireless Link 24 Microphone 30 Safety Mode Indicator Light 100 Megabit Unit 102 Microprocessor 103 Core 104 Digital Signal Processor (DSP) 105 Digital Signal Processor 106 Direct Memory Access Control Core Controller 108 Hardware Accelerator 110 Flow Control Block 113 Memory Body block 116 shared periphery 120a main processor 120b main interface 130 flow controller 132 off-chip memory 134 on-chip memory 136 frame buffer 138 display device 140, 142 private periphery 150 security state engine 152 security signal (SSM) paper National Standards for Standards and Counties (CNS) M Specifications (21()χ297) 1313433 Λ7 B7 Ministry of Economic Affairs Intellectual Property Office Staff Consumer Cooperatives Printed V. Inventions (28) 154 General Purpose Input/Output (GPIO) Latch Bits 155 Security Indicator LED 156 Peripheral Bus Signal 200 Central Processing Unit (CPU) / Processor Subsystem 204 Data Cache Cache 206 Instruction Flash Cache 210 Memory Management Unit (MMU) 300 Security State Engine (SSM) 302 Security Signal 304 Violation Signal 306 Reset Circuit System 310 Security Read Only Memory (ROM) 311 Common Read Only Memory (ROM) 312 Secure Static Random Access Memory (SRAM) 316a, 316b Security Peripheral 318 General Purpose Input/Output (GPIO) Latch 319 Security Control Register/Safe Mode Indicator fuse circuit 321-327 enter condition signal _ 328 330 instruction bus 330a command address bus bar 330b command bus 324 actuation signal 326 device type signal 327 power on signal 331 command interface signal 332 data bus 333 data interface signal 342 Scan Gate 350 Embedded Tracking Macro Unit 360 Interrupt Operator 362, 363 Interrupt Signal 364 Overall Mask Bit 370 Decommissioning Circuit 370a Address Decoder Circuit 380 Tamper Detection Device 380.1 Signal 400 Driver Circuit 404 Gate Circuit 406 Common Only Buy Memory (ROM) encoded signal 407 Secure Read Only Memory (ROM) decoded signal 410 Point -30-

本纸張尺度適用中國國家標準(CNS)A4規格(2丨0 JC297公釐) A7 B7 1313433_ 五、發明說明(29 413 保全信號啟動序 列 414 安全模式環境 序列 416 420 安全碼 418 安全唯讀記憶體 (ROM)離開序列 安全轉譯表 430 安全中斷向量表 (STT) (SIVT) 500,502,504,步驟 542,601a, 弧線 510,512,514, 516,520,522, 524,526,528, 528.1,528.2, 528.3,528.4, 621,622 530,540 600 閒置狀態 601〜605 狀態 620 安全模式狀態 630 違反狀態 (一) 、本案指定代表圖:第4圖 (二) 、本代表圖之元件代袅符號簡箪說明: 500,502,504,510,512,514,516,520,522,524,526,528 528.1,528.2, 528.3.528.4, 53Q 540 缍濟部智慧財產局員工消費合作钍印製 本紙張尺度適用中國國家標準(CNS)A4規格(210 X 297公潑)This paper scale applies to China National Standard (CNS) A4 specification (2丨0 JC297 mm) A7 B7 1313433_ V. Invention description (29 413 Security signal startup sequence 414 Security mode environment sequence 416 420 Security code 418 Security read-only memory (ROM) Leave Sequence Safe Translation Table 430 Security Interrupt Vector Table (STT) (SIVT) 500, 502, 504, Step 542, 601a, Arc 510, 512, 514, 516, 520, 522, 524, 526, 528, 528.1, 528.2, 528.3, 528.4, 621, 622 530, 540 600 Idle State 601~605 State 620 Safe mode status 630 Violation status (1), the designated representative figure of this case: Figure 4 (2), the symbol of the symbol of this representative figure: 500,502,504,510,512,514,516,520,522,524,526,528 528.1,528.2, 528.3.528.4, 53Q 540 Intellectual Property of the Ministry of Finance Bureau staff consumption cooperation 钍 printed paper scale applicable to China National Standard (CNS) A4 specifications (210 X 297 public splash)

Claims (1)

1313433 Rnff?蟢声第,92135673 號 &amp;释歧齡厂®〒-附件㈢ ——^^gd.Amended Claims in Chinese - End (Π]] (民國97年9月11日送呈) f換頁I修正 十、申請專利範圍: 1. -種操作具有-圖形顯示之—數位系統之方法,包含: 執4亍一應用程式; 將執行步驟的結果顯示於圖开》顯示上; 藉由下列步驟,進入 性部分; 作’吨行制程式之-安全 T至一指令記鋪巾倾—蚊舰處之-進入位址; 彳止執仃一指令啟動序列(activation sequence 〇f instructions);及 Ί ^ υι 辦* 巾錢理單^—敢順序完整地執行難令啟動序 列時,進入該安全模式操作; 7双助序 回應於應用程式之安全性縣的執行,聽—安 (_C_,該安全模式指標麵立於該圖糊示; 、大W 標。/、巾於*全模知作下’僅得以—信難式碼啟動安全模式指 2. -種具安全_標_咖收__示之_統. 用以執仃指令之一中央處理單元; :顯示器轉接器連結至中央處理單元之一顯示手段; 八央纽單元之—齡匯輯__紐指令之-Α用咖,巾央树咖絲取峨髓; 記二=理單元之指令匯流排用以保存安全性指令之-安全 女❿5翻^動時,始可存取安全記憶體; h’電路’其具有—輸出’供於一安 全性電路用倾動該安全性信號; 、式插作被建立時’安 文王拉式沾’女全模式指標係獨立於該圖形顯示,且回應於 1313433 其巾結錄紐被致鱗,藉、=a, 處於-動作模式; 執仃—‘令可使安全楔式指標 ^中安全性電路為可操作,供監控位於公 序列(activation sequence of instructions)的執行,且僅♦ 動 元以一預疋順序執行指令啟動序列時’方進入該安全模式操作 單1313433 Rnff? 蟢声第,92135673 &amp; 释歧龄厂®〒-attachment (3) ——^^gd.Amended Claims in Chinese - End (Π]] (presented on September 11, 1997) f X. Patent application scope: 1. A method for operating a digital system with a graphic display, comprising: executing an application; displaying the result of the execution step on the display of the figure; by the following steps, entering Sexual part; as a 'ton system' - the safety T to a command to spread the towel - the mosquito ship - enter the address; stop the activation sequence 〇f instructions; and Ί ^ υι To do * towel money management ^ ^ dare to complete the hard-to-start sequence when entering the safe mode operation; 7 double-assisted response to the implementation of the application security county, listen - An (_C_, the security mode indicator Faced in the picture;;, large W mark. /, towel in the * full model knows that 'only can be - letter hard code start safe mode refers to 2. - kind of safety _ standard _ coffee __ show _ unified. One of the central processing units used to execute instructions; : display adapter Display means to one of the central processing units; 八 纽 纽 纽 _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ Sexual command-safety ❿5, when it is turned, it can access the secure memory; h' circuit' has its own-output for a security circuit to tilt the security signal; The 'Anwen Wang pull-type dip' female full-mode indicator is independent of the graphic display, and in response to 1313433, the towel is counted as a scale, borrowed, =a, in the -action mode; The security circuit is operable, for monitoring the execution of the activation sequence of instructions, and only when the executor executes the instruction initiation sequence in a pre-order, the party enters the security mode operation list.
TW092135673A 2002-12-18 2003-12-17 Method for operating digital system including graphics display and digital system thereof TWI313433B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US10/322,893 US8479022B2 (en) 2002-01-16 2002-12-18 Secure mode indicator for smart phone or PDA

Publications (2)

Publication Number Publication Date
TW200424930A TW200424930A (en) 2004-11-16
TWI313433B true TWI313433B (en) 2009-08-11

Family

ID=34272233

Family Applications (1)

Application Number Title Priority Date Filing Date
TW092135673A TWI313433B (en) 2002-12-18 2003-12-17 Method for operating digital system including graphics display and digital system thereof

Country Status (3)

Country Link
KR (1) KR20040054493A (en)
CN (1) CN100363854C (en)
TW (1) TWI313433B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI493357B (en) * 2012-05-31 2015-07-21 Intel Corp Method and apparatus for rendering graphics, thin client end system, and machine readable medium thereof
US9705964B2 (en) 2012-05-31 2017-07-11 Intel Corporation Rendering multiple remote graphics applications

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100420323C (en) * 2005-03-11 2008-09-17 佛山市顺德区顺达电脑厂有限公司 Method for protecting private file in intelligent mobile phone
GB0615015D0 (en) * 2006-07-28 2006-09-06 Hewlett Packard Development Co Secure use of user secrets on a computing platform
US8793786B2 (en) * 2008-02-08 2014-07-29 Microsoft Corporation User indicator signifying a secure mode
US9805196B2 (en) 2009-02-27 2017-10-31 Microsoft Technology Licensing, Llc Trusted entity based anti-cheating mechanism
CN104463028B (en) * 2013-09-25 2018-06-22 中国银联股份有限公司 Safe mode reminding method and the mobile equipment for realizing this method
CN107608700A (en) * 2017-10-16 2018-01-19 浪潮(北京)电子信息产业有限公司 A kind of update method, device and the medium of FPGA firmwares

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5388156A (en) * 1992-02-26 1995-02-07 International Business Machines Corp. Personal computer system with security features and method
US5596718A (en) * 1992-07-10 1997-01-21 Secure Computing Corporation Secure computer network using trusted path subsystem which encrypts/decrypts and communicates with user through local workstation user I/O devices without utilizing workstation processor
US6938163B1 (en) * 1999-06-17 2005-08-30 Telefonaktiebolaget Lm Ericsson (Publ) Technique for securely storing data within a memory

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI493357B (en) * 2012-05-31 2015-07-21 Intel Corp Method and apparatus for rendering graphics, thin client end system, and machine readable medium thereof
US9705964B2 (en) 2012-05-31 2017-07-11 Intel Corporation Rendering multiple remote graphics applications

Also Published As

Publication number Publication date
CN1510540A (en) 2004-07-07
TW200424930A (en) 2004-11-16
CN100363854C (en) 2008-01-23
KR20040054493A (en) 2004-06-25

Similar Documents

Publication Publication Date Title
US8479022B2 (en) Secure mode indicator for smart phone or PDA
US20230342502A1 (en) Method and system for preventing unauthorized processor mode switches
US7890753B2 (en) Secure mode for processors supporting MMU and interrupts
Xiong et al. Survey of transient execution attacks and their mitigations
TWI275997B (en) Switching between secure and non-secure processing modes
US7073059B2 (en) Secure machine platform that interfaces to operating systems and customized control programs
TW552505B (en) Method and apparatus for secure execution using a secure memory partition
US10095862B2 (en) System for executing code with blind hypervision mechanism
TW200949681A (en) Apparatus and method for managing a microprocessor providing for a secure execution mode
TW200949684A (en) Microprocessor having a secure execution mode with provisions for monitoring, indicating, and managing security levels
TW200412105A (en) Virtual to physical memory address mapping within a system having a secure domain and a non-secure domain
Gilmont et al. Enhancing security in the memory management unit
TW201209630A (en) Systems and methods for detecting design-level attacks against a digital circuit
JP2010118085A (en) Virtualization event processing in layered virtualization architecture
TW200941277A (en) Computer system including a main processor and a bound security coprocessor
TWI313433B (en) Method for operating digital system including graphics display and digital system thereof
US10171500B2 (en) Systems, apparatuses, and methods for enforcing security on a platform
TWI312253B (en) Data processing apparatus and method for controlling access to a memory in the same
Van Eyck et al. Mr-TEE: Practical Trusted Execution of Mixed-Criticality Code
TW200422849A (en) Exception types within a secure processing system
Shin Unlimited—ftp ijS rO VO
TW200417215A (en) Security mode switching via an exception vector
JPS63271651A (en) Input/output protection system

Legal Events

Date Code Title Description
MM4A Annulment or lapse of patent due to non-payment of fees