WO2015131446A1 - 一种基于片内总线协议的安全访问控制方法和装置 - Google Patents

一种基于片内总线协议的安全访问控制方法和装置 Download PDF

Info

Publication number
WO2015131446A1
WO2015131446A1 PCT/CN2014/077836 CN2014077836W WO2015131446A1 WO 2015131446 A1 WO2015131446 A1 WO 2015131446A1 CN 2014077836 W CN2014077836 W CN 2014077836W WO 2015131446 A1 WO2015131446 A1 WO 2015131446A1
Authority
WO
WIPO (PCT)
Prior art keywords
security
access request
type
area
target area
Prior art date
Application number
PCT/CN2014/077836
Other languages
English (en)
French (fr)
Inventor
刘卫
Original Assignee
深圳市中兴微电子技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳市中兴微电子技术有限公司 filed Critical 深圳市中兴微电子技术有限公司
Priority to US15/123,315 priority Critical patent/US20170068811A1/en
Priority to EP14884832.8A priority patent/EP3115921A1/en
Publication of WO2015131446A1 publication Critical patent/WO2015131446A1/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1416Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights
    • G06F12/1425Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights the protection being physical, e.g. cell, word, block
    • G06F12/1441Protection against unauthorised use of memory or access to memory by checking the object accessibility, e.g. type of access defined by the memory independently of subject rights the protection being physical, e.g. cell, word, block for a range
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1458Protection against unauthorised use of memory or access to memory by checking the subject access rights
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F13/00Interconnection of, or transfer of information or other signals between, memories, input/output devices or central processing units
    • G06F13/14Handling requests for interconnection or transfer
    • G06F13/20Handling requests for interconnection or transfer for access to input/output bus
    • G06F13/24Handling requests for interconnection or transfer for access to input/output bus using interrupt
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F13/00Interconnection of, or transfer of information or other signals between, memories, input/output devices or central processing units
    • G06F13/38Information transfer, e.g. on bus
    • G06F13/42Bus transfer protocol, e.g. handshake; Synchronisation
    • G06F13/4282Bus transfer protocol, e.g. handshake; Synchronisation on a serial bus, e.g. I2C bus, SPI bus
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect

Definitions

  • the present invention relates to a bus control technology, and more particularly to a secure access control method and apparatus based on an AXI (Advanced Extensible Interface) protocol.
  • AXI Advanced Extensible Interface
  • the master device In the AXI protocol, the master device generally indicates the security type of the read request or the write request issued by itself by reading the address channel signal ARPROT or the write address channel signal AWPROT.
  • the general read request or the write request is classified into a security type or a non-security type. .
  • the slave device in a system-on-chip that does not have a security application requirement, the slave device usually ignores the received ARPROT or AWPROT, that is, the slave device will normally receive the access request regardless of whether the access request from the master device is of a security type or a non-secure type. Accessing the request and completing the read and/or write operations according to the access request; and in a system-on-a-chip with security application requirements, the system on chip protects certain data in the bus address space from being passed by any host device.
  • a secure way to obtain or rewrite requires the master device to give a valid security type indication through AWPROT/ARPROT when issuing any access request. After receiving the access request from the device, it must follow the AXI protocol and issue an access. The requesting master device returns an appropriate response. At the same time, the slave device must not ignore the security type indication sent by the master device, and ensure that the data in the security zone is not obtained or overwritten by the non-secure access request.
  • the slave device in a system-on-chip with security application requirements, the slave device must: For a read operation, if it is a legitimate access request, the read data is normally returned to the master device. If it is an illegal access request, the master device The device returns all 0 data; for a write operation, if it is a legitimate access request, it normally receives the write data and updates the target address space. Otherwise, if it is an illegal access request, it should normally receive the write data from the master device, but cannot Update the target with write data Address space.
  • each slave device since there is usually a large number of slave devices in a system-on-a-chip, for a system-on-chip that has security applications, each slave device must have the function of determining whether the access request from the master device is legitimate.
  • the slave device in the system-on-chip that has been designed without security application requirements is applied to the system-on-chip with security application requirements, the slave device must be modified as necessary to enable the slave device to issue the master device.
  • the security type of the access request is checked to ensure that the data in the security zone is not unreasonably acquired or overwritten, and an appropriate response is returned to the primary device.
  • embodiments of the present invention are expected to provide a secure access control method and apparatus based on the AXI protocol.
  • a security access control method based on the AXI protocol provided by the embodiment of the present invention where the method includes:
  • the determining the security attributes of each area includes:
  • the method further includes: determining a size of each area, and determining whether each area needs to issue an access request when the security type does not match the security attribute of the area. Interrupt, whether to record the address and ID of the access request.
  • the determining whether the security type of the access request sent by the primary device to the target area matches the security attribute of the target area includes: The security attribute of the target area is a security type of access, and only when the access request sent by the master device is a security type access request, determining that the security type of the access request matches the security attribute of the target area; or
  • the security attribute of the target area is a type that supports the security type, and when the access request sent by the master device is an access request of a non-secure type, it is determined that the security type of the access request does not match the security attribute of the target area; or
  • the security attribute of the target area is a non-security type of access, and when the access request sent by the master device is a security type or a non-security type, it is determined that the security type of the access request matches the security attribute of the target area.
  • the method further includes:
  • the method when it is determined that each area receives an access request whose security type does not match the security attribute of the area, and the address and the ID of the access request need to be recorded, the method further includes:
  • the embodiment of the present invention further provides a security access control device based on the AXI protocol, where the device includes: a region division module, a matching module, and an information forwarding module;
  • the area dividing module is configured to divide the bus address space into more than one area, and determine a security attribute of each area;
  • the matching module is configured to determine whether the security type of the access request sent by the primary device to the target area matches the security attribute of the target area, and the information forwarding module is triggered when the matching is performed; the information forwarding module is configured to be When the matching module is triggered, the access request is Send to the target slave device.
  • the determining security attributes of each area includes:
  • the area dividing module is further configured to determine a size of each area, and determine whether each area needs to issue an interrupt when receiving an access request whose security type does not match the security attribute of the area, and whether the access is recorded.
  • the requested address and ID is further configured to determine a size of each area, and determine whether each area needs to issue an interrupt when receiving an access request whose security type does not match the security attribute of the area, and whether the access is recorded. The requested address and ID.
  • the matching module determines whether the security type of the access request sent by the primary device to the target area matches the security attribute of the target area, including:
  • the security attribute of the target area is a security type of access
  • the access request sent by the master device is a security type access request
  • the security type of the access request is matched with the security attribute of the target area
  • the security attribute of the target area is a type that supports the security type, and when the access request sent by the master device is an access request of a non-secure type, it is determined that the security type of the access request does not match the security attribute of the target area; or
  • the security attribute of the target area is a non-security type of access, and when the access request sent by the master device is a security type or a non-security type, it is determined that the security type of the access request matches the security attribute of the target area.
  • the device further includes: an alarm module configured to generate error response information when the security type of the access request sent by the primary device to the target area does not match the security attribute of the target area, and send the error response information to the primary device via the information forwarding module.
  • an alarm module configured to generate error response information when the security type of the access request sent by the primary device to the target area does not match the security attribute of the target area, and send the error response information to the primary device via the information forwarding module.
  • the apparatus further includes: an interrupt processing module configured to: when it is determined that each area receives an access request whose security type does not match the security attribute of the area, an interrupt needs to be issued, and an address of the access request needs to be recorded. And the ID, and determining that the security type of the access request to the target area issued by the master device does not match the security attribute of the target area, issuing an interrupt to the master device, and recording the address and ID of the access request.
  • the embodiment of the invention further provides a computer storage medium, the computer storage medium comprising a set of instructions, when executed, causing at least one processor to execute the above-mentioned AXI protocol-based secure access control method.
  • the AX protocol-based secure access control method and apparatus divide the bus address space into more than one area, determine the security attribute of each area, and determine the security type of the access request sent by the master device to the target area. Whether the security attribute of the target area matches, and when the match is matched, the access request is sent to the target slave device; thus, the access request sent by the master device can be filtered, and only the security type sent by the master device and the security attribute of the target area are The matching access request is sent to the slave device, which greatly simplifies the work content of the slave device.
  • the slave device in the system-on-chip without security application requirements is applied to the system-on-chip with security application requirements, The original slave equipment - to be transformed.
  • FIG. 1 is a flowchart of a method for secure access control based on AX protocol according to an embodiment of the present invention
  • FIG. 2 is a basic structural diagram of a security access control device based on AXI protocol according to an embodiment of the present invention. detailed description
  • the bus address space is divided into more than one area, and the security attribute of each area is determined; determining whether the security type of the access request sent by the primary device to the target area matches the security attribute of the target area, When matching, the access request is sent to the target slave device.
  • a master device refers to a device capable of actively issuing read and write commands in a system on a chip, such as: a processor, a straight Connect to the memory access (DMA, Direct Memory Access) module, etc.
  • Slave device refers to devices that cannot actively issue read and write commands on the system on chip, but can only passively accept read and write commands, such as: memory, peripheral controllers, etc.
  • the first embodiment of the present invention provides a security access control method based on the AXI protocol. As shown in FIG. 1, the method includes the following steps:
  • Step 101 Divide the bus address space into more than one area, and determine the security attribute of each area;
  • the bus address space in the system on chip can be divided into more than one area according to the actual needs of the user, and the security attributes of each area can be set as needed, that is, whether the area supports the security type access or Non-secure type of access; for example, the bus address space of a system-on-chip is 32k.
  • the information that user A needs to store in the bus address space is all sensitive information.
  • the sensitive information here is not allowed to be arbitrarily changed and obtained through illegal means.
  • the information only needs to divide the entire bus address space into a 32k area, and set the security attribute of the area to support secure type access; also in the 32k bus address space, assume that user B needs to store sensitive information. It is divided into three categories.
  • the three types of sensitive information need to reserve 5k, 3k, and 7k address spaces respectively.
  • the other non-sensitive information that user B needs to store is four types. These four types of non-sensitive information need to reserve 3k, 4k, respectively. 5k and 5k address space, you can divide the bus address space into Seven areas, where three areas for storing sensitive information need to be set to support secure type access; four areas for storing non-sensitive information need to be set to support non-secure type access.
  • bus address space when the bus address space is divided, it is also necessary to determine the size of each area according to the actual needs of the user and whether it is required to receive an access request whose security type does not match the security attribute of the area. Set the characteristics such as the interrupt, whether to record the address and ID of the access request.
  • Step 102 Determine the security type and target of the access request sent by the master device to the target area. Whether the security attributes of the area match, and when matched, the access request is sent to the target slave device.
  • the slave device usually occupies a segment of the address space on the bus address space, so the segment of the address space referred to herein may correspond to more than one region in the region defined in step 101 of the embodiment of the present invention, and the master device is generally accessed through the slave device.
  • the target area that is, the master device sends an access request to the slave device, and after receiving the access request, the slave device performs a read and/or write operation on the corresponding target area occupied by the slave device according to the access request, where the master device sends
  • the access request to the slave device can be a read/write request.
  • the subsequent operation is performed according to the judgment result.
  • the subsequent operations herein include at least: the system on chip sends the access request to the target slave device, or the system on the chip does not perform the transmission of the access request but only returns an error message to the master device;
  • the system on chip may directly receive the read request, and send the read request to the target slave device, and the target slave device performs a read operation on the corresponding area occupied by the device; further, the system-on-chip is in the read operation.
  • the read data and the read response returned by the target slave device may be received, and the read data and the read response are forwarded to the master device; for a write operation, the system on chip receives the write request directly, and forwards the write request To the target slave device, the target slave device writes the corresponding region occupied by the device; further, after the write operation is completed, the system on chip can receive the write response returned by the target slave device, and forward the write response to the master device. ;
  • the security type of the access request matches the security attribute of the target area regardless of whether the access request issued by the primary device is a security type or a non-security type.
  • the system on chip can be directly connected. Receiving the read request, and sending the read request to the target slave device, and the target slave device performs a read operation on the corresponding area occupied by the device; further, after the read operation is completed, the system on the chip may receive the read from the target slave device.
  • the system on chip receives the write request directly, and forwards the write request to the target slave device, and the target slave device The corresponding area occupied by the write operation; further, after the write operation is completed, the system on the chip may receive the write response returned by the target slave device, and forward the write response to the master device;
  • the security attribute of the target area is a type that supports the security type and the access request from the master device to the target area is a non-secure type
  • the system on chip will directly receive the read request or write request, but will not send the read request or write request to the target slave device;
  • the system on chip when the security type of the received access request does not match the security attribute of the target area, the system on chip also generates an error response message and sends it to the master device.
  • the generated error response information includes: an error read data and an error read response message; wherein the error read data may be read data with a value of 0, the error read The response message is used to indicate that an error has occurred.
  • the value of the error read response message may be set according to actual needs, for example: a response message with a value of 01 may be used as an error read response message;
  • the generated error response information includes: An error write response message is used to indicate that an error has occurred.
  • the value of the error write response can be set according to actual needs, for example: A response message with a value of 00 can be written as an error response message.
  • Embodiment 2 if it is set in advance that the target area needs to issue an interrupt and record the address and ID of the access request when receiving the access request whose security type does not match the security attribute of the area, the system on chip will issue an interrupt to the master device. And record the address and ID of the access request.
  • the second embodiment of the present invention provides a security access control device based on the AXI protocol. As shown in FIG. 2, the device includes: a region dividing module 21, a matching module 22, and an information forwarding module 23;
  • the area dividing module 21 is configured to divide the bus address space into more than one area, and determine security attributes of each area;
  • the area dividing module 21 may divide the bus address space into more than one area according to actual needs of the user, and determine security attributes of each area, that is, determine whether the area supports security type access or non-security type access;
  • the area dividing module 21 may further determine the size of each area according to the actual needs of the user, and determine that each area receives an access request whose security type does not match the security attribute of the area. Whether it is necessary to issue an interrupt, whether to record the address and ID of the access request, and so on.
  • the matching module 22 is configured to determine whether the security type of the access request sent by the primary device to the target area matches the security attribute of the target area, and triggers the information forwarding module 23 when matching;
  • the matching module 22 determines that the security type of the access request matches the security attribute of the target area. .
  • the read request may be directly received, and the read request is sent by the information forwarding module 23 to the target slave device, and the target slave device performs a read operation on the corresponding area occupied by the target device; further, reading After the operation is completed, the information forwarding module 23 may receive the read data and the read response returned by the target slave device, and forward the read data and the read response to the master device; for the write operation, the information forwarding module 23 directly receives the write Requesting, and forwarding the write request to the target slave device, by the target slave device The corresponding area occupied by the write operation; further, after the write operation is completed, the information forwarding module 23 may receive the write response returned by the target slave device, and forward the write response to the master device; when the security attribute of
  • the information forwarding module 23 may directly forward the received read request to the target slave device, and the target slave device performs a read operation on the corresponding area occupied by the target device; further, after the read operation is completed, the information forwarding module 23 may receive the read data and the read response returned by the target slave device, and forward the read data and the read response to the master device; for the write operation, directly receive the write request, and the write request is sent by the information forwarding module 23. Forwarding to the target slave device, the target slave device writes the corresponding region occupied by the device; further, after the write operation is completed, receiving the write response returned by the target slave device, and forwarding the write response to the master device;
  • the matching module 22 determines the security type of the access request and the security attribute of the target area. Mismatch.
  • the information forwarding module 23 directly receives the read request or the write request, but does not send the read request or the write request to the target slave device;
  • the device further includes: an alarm module 24 configured to generate error response information when the security type of the received access request does not match the security attribute of the target area, and send the error response information to the host device via the information forwarding module 23.
  • the generated error response information includes: an error read data and an error read response message; wherein the error read data may be read data with a value of 0, the error read The response message is configured to indicate that an error has occurred.
  • the value of the error read response message may be set according to actual needs, for example: a response message with a value of 01 may be used as an error read response message; when the access request is a write request, the generated error response information includes: Error write response message, the error write response message Used to indicate that an error has occurred.
  • the value of the error write response can be set according to actual needs, for example: a response message with a value of 00 can be used as an error write response message;
  • the apparatus further includes: an interrupt processing module 25 configured to: when the target area is set in advance, when an access request whose security type does not match the security attribute of the area is received, an interrupt needs to be issued and the address of the access request is recorded And the ID, and when the security type of the received access request does not match the security attribute of the target area, an interrupt is issued to the master device, and the address and ID of the access request are recorded.
  • an interrupt processing module 25 configured to: when the target area is set in advance, when an access request whose security type does not match the security attribute of the area is received, an interrupt needs to be issued and the address of the access request is recorded And the ID, and when the security type of the received access request does not match the security attribute of the target area, an interrupt is issued to the master device, and the address and ID of the access request are recorded.
  • the third embodiment of the present invention provides a system on chip, where the system on chip includes a master device, a slave device, and an AXI protocol-based secure access control device in the second embodiment.
  • the area dividing module 21, the matching module 22, the information forwarding module 23, the alarm module 24, and the interrupt processing module 25 may all be implemented by an ASIC (Application Specific Integrated Circuit), or an on-chip system. Implemented by a Field-Programmable Gate Array (FPGA).
  • ASIC Application Specific Integrated Circuit
  • FPGA Field-Programmable Gate Array
  • embodiments of the present invention can be provided as a method, system, or computer program product. Accordingly, the present invention can take the form of a hardware embodiment, a software embodiment, or a combination of software and hardware aspects. Moreover, the invention can take the form of a computer program product embodied on one or more computer usable storage media (including but not limited to disk storage and optical storage, etc.) including computer usable program code.
  • the computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction device.
  • the apparatus implements the functions specified in one or more blocks of a flow or a flow and/or block diagram of the flowchart.
  • These computer program instructions can also be loaded onto a computer or other programmable data processing device such that a series of operational steps are performed on a computer or other programmable device to produce computer-implemented processing for execution on a computer or other programmable device.
  • the instructions provide steps for implementing the functions specified in one or more of the flow or in a block or blocks of a flow diagram.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Mathematical Physics (AREA)
  • Storage Device Security (AREA)

Abstract

本发明公开了一种基于片内总线(AXI)协议的安全访问控制方法,将总线地址空间划分成一个以上区域,确定每个区域的安全属性;判断主设备发出的对目标区域的访问请求的安全类型与目标区域的安全属性是否匹配;匹配时,将所述访问请求发送给目标从设备;本发明同时还公开了一种基于AXI协议的安全访问控制装置。

Description

一种基于片内总线协议的安全访问控制方法和装置 技术领域
本发明涉及总线控制技术,尤其涉及一种基于片内总线( AXI, Advanced extensible Interface )协议的安全访问控制方法和装置。 背景技术
在 AXI协议中,主设备一般通过读地址通道信号 ARPROT或写地址通道 信号 AWPROT, 指示自身发出的读请求或写请求的安全类型, 一般读请求 或写请求分为安全类型或非安全类型两种。
目前, 在没有安全应用需求的片上系统中, 从设备通常会忽略接收到 的 ARPROT或 AWPROT, 即, 不论来自主设备的访问请求是安全类型或是 非安全类型, 从设备均会正常的接收所述访问请求, 并根据所述访问请求 完成读和 /或写操作; 而在有安全应用需求的片上系统中, 片上系统为了保 护某些总线地址空间中的数据, 使其不被任何主设备通过非安全的方式获 取或改写, 就要求主设备在发出任何访问请求时, 必须通过 AWPROT/ARPROT给出有效的安全类型指示, 从设备接收到所述访问请求 后, 既要遵循 AXI协议, 向发出访问请求的主设备返回适当响应, 同时, 从 设备必须不能忽略主设备发出的安全类型指示, 要保证安全区域中的数据 不被非安全的访问请求获取或改写。
按照上述要求, 在有安全应用需求的片上系统中, 从设备必须做到: 对于读操作, 如果是合法的访问请求, 则正常向主设备返回读数据, 如果 是非法的访问请求, 则向主设备返回全 0的数据; 对于写操作, 如果是合法 的访问请求, 则正常接收写数据, 并更新目标地址空间, 否则若是非法的 访问请求, 则要正常接收来自主设备的写数据, 但不能用写数据更新目标 地址空间。 但是, 由于一个片上系统中通常有大量的从设备, 这样, 对于 有安全应用需求的片上系统, 每个从设备都必须具备判断来自主设备的访 问请求是否合法的功能。
另外, 如果将已经设计好的、 没有安全应用需求的片上系统中的从设 备应用到具有安全应用需求的片上系统中, 那么必须对从设备做必要的修 改, 使从设备能对主设备发出的访问请求的安全类型进行检查, 保证安全 区域中的数据不会被不合理的获取或改写, 并向主设备返回适当的响应。 而在片上系统中, 通常存在数量多且种类不同的从设备, 这样一个一个修 改起来, 将会很繁瑣, 也容易出错。 发明内容
有鉴于此, 本发明实施例期望提供一种基于 AXI协议的安全访问控制 方法和装置。
本发明实施例提供的一种基于 AXI协议的安全访问控制方法, 所述方 法包括:
将总线地址空间划分为一个以上区域, 确定每个区域的安全属性; 判 断主设备发出的对目标区域的访问请求的安全类型与目标区域的安全属性 是否匹配, 匹配时, 将所述访问请求发送给目标从设备。
上述方案中, 所述确定每个区域的安全属性, 包括:
确定每个区域是支持安全类型的访问或非安全类型的访问。
上述方案中, 确定每个区域的安全属性之后, 所述方法还包括: 确定每个区域的大小, 以及确定各区域接收到安全类型与所述区域的 安全属性不匹配的访问请求时是否需要发出中断、 是否记录所述访问请求 的地址和 ID。
上述方案中, 所述判断主设备发出的对目标区域的访问请求的安全类 型与目标区域的安全属性是否匹配, 包括: 所述目标区域的安全属性为支持安全类型的访问, 仅当主设备发出的 访问请求为安全类型的访问请求时, 确定所述访问请求的安全类型与目标 区域的安全属性相匹配; 或者,
所述目标区域的安全属性为支持安全类型的访问, 且当主设备发出的 访问请求为非安全类型的访问请求时, 确定所述访问请求的安全类型与目 标区域的安全属性不匹配; 或者,
所述目标区域的安全属性为支持非安全类型的访问, 且主设备发出的 访问请求为安全类型或者非安全类型时, 确定所述访问请求的安全类型与 目标区域的安全属性相匹配。
上述方案中, 所述方法还包括:
当主设备发出的对目标区域的访问请求的安全类型与目标区域的安全 属性不匹配时, 产生错误响应信息, 并发送给主设备; 并不将所述访问请 求发送给目标从设备。
上述方案中, 当确定各区域接收到安全类型与所述区域的安全属性不 匹配的访问请求时需要发出中断,且需要记录所述访问请求的地址和 ID时, 所述方法还包括:
确定主设备发出的对目标区域的访问请求的安全类型与目标区域的安 全属性不匹配时, 向主设备发出中断, 并记录所述访问请求的地址和 ID。
本发明实施例还提供了一种基于 AXI协议的安全访问控制装置, 所述 装置包括: 区域划分模块、 匹配模块和信息转发模块; 其中,
所述区域划分模块, 配置为将总线地址空间划分为一个以上区域, 并 确定每个区域的安全属性;
所述匹配模块, 配置为判断主设备发出的对目标区域的访问请求的安 全类型与目标区域的安全属性是否匹配, 匹配时触发所述信息转发模块; 所述信息转发模块, 配置为被所述匹配模块触发时, 将所述访问请求 发送给目标从设备。
上述装置中, 所述确定每个区域的安全属性, 包括:
确定每个区域是支持安全类型的访问或非安全类型的访问。
上述装置中, 所述区域划分模块还配置为确定每个区域的大小, 以及 确定各区域接收到安全类型与所述区域的安全属性不匹配的访问请求时是 否需要发出中断、 是否记录所述访问请求的地址和 ID。
上述装置中, 所述匹配模块判断主设备发出的对目标区域的访问请求 的安全类型与目标区域的安全属性是否匹配, 包括:
所述目标区域的安全属性为支持安全类型的访问, 且主设备发出的访 问请求为安全类型的访问请求时, 确定所述访问请求的安全类型与目标区 域的安全属性相匹配; 或者,
所述目标区域的安全属性为支持安全类型的访问, 且当主设备发出的 访问请求为非安全类型的访问请求时, 确定所述访问请求的安全类型与目 标区域的安全属性不匹配; 或者,
所述目标区域的安全属性为支持非安全类型的访问, 且主设备发出的 访问请求为安全类型或者非安全类型时, 确定所述访问请求的安全类型与 目标区域的安全属性相匹配。
上述装置还包括: 告警模块, 配置为当主设备发出的对目标区域的访 问请求的安全类型与目标区域的安全属性不匹配时, 产生错误响应信息, 并经由所述信息转发模块发送给主设备。
上述方案中, 所述装置还包括: 中断处理模块, 配置为当确定各区域 接收到安全类型与所述区域的安全属性不匹配的访问请求时需要发出中 断, 并需要记录所述访问请求的地址和 ID, 且确定主设备发出的对目标区 域的访问请求的安全类型与目标区域的安全属性不匹配时, 向主设备发出 中断, 并记录所述访问请求的地址和 ID。 本发明实施例又提供了一种计算机存储介质, 所述计算机存储介质包 括一组指令, 当执行所述指令时,引起至少一个处理器执行上述的基于 AXI 协议的安全访问控制方法。
本发明实施例所提供的基于 AX协议的安全访问控制方法及装置, 将 总线地址空间划分为一个以上区域, 确定每个区域的安全属性; 判断主设 备发出的对目标区域的访问请求的安全类型与目标区域的安全属性是否匹 配, 匹配时, 将所述访问请求发送给目标从设备; 如此, 能够对主设备发 出的访问请求进行过滤, 只将主设备发出的安全类型与目标区域的安全属 性相匹配的访问请求发送给从设备, 从而大大简化了从设备的工作内容; 另外, 将没有安全应用需求的片上系统中的从设备应用到有安全应用需求 的片上系统上时, 也不需要对原有的从设备——进行改造。 附图说明
图 1为本发明实施例提供的基于 AX协议的安全访问控制方法流程图; 图 2为本发明实施例提供的基于 AXI协议的安全访问控制装置的基本 结构图。 具体实施方式
本发明的各种实施例中: 将总线地址空间划分为一个以上区域, 确定 每个区域的安全属性; 判断主设备发出的对目标区域的访问请求的安全类 型与目标区域的安全属性是否匹配, 匹配时, 将所述访问请求发送给目标 从设备。
下面通过附图及具体实施例对本发明作进一步的详细说明。
实施例一
本发明实施例中的片上系统中涉及两种设备: 主设备和从设备, 其中, 主设备是指片上系统中能够主动发出读写命令的设备, 比如: 处理器、 直 接存储器访问 (DMA, Direct Memory Access )模块等; 从设备是指片上系 统中不能主动发出读写命令, 而只能被动接受读写命令的设备, 比如: 存 储器、 外设控制器等。
本发明实施例一提供了一种基于 AXI协议的安全访问控制方法, 如图 1所示, 该方法包括以下步骤:
步骤 101 : 将总线地址空间划分为一个以上区域, 确定每个区域的安全 属性;
本步骤中, 可以根据用户的实际需要将片上系统中的总线地址空间划 分为一个以上区域, 并且可以根据需要设定每个区域的安全属性, 即: 确 定所述区域是支持安全类型的访问还是非安全类型的访问; 例如, 一个片 上系统的总线地址空间为 32k, 假设用户 A在总线地址空间中需要存储的 信息全部为敏感信息, 这里的敏感信息也就是不允许通过非法手段随意更 改和获取的信息, 则只需要将整个总线地址空间划分为一个 32k的区域, 并设定该区域的安全属性为支持安全类型的访问; 同样是 32k的总线地址 空间中, 假设用户 B需要存储的敏感信息分为三类, 这三类敏感信息分别 需要预留 5k、 3k、 7k的地址空间, 用户 B需要存储的其他非敏感信息为四 类, 这四类非敏感信息分别需要预留 3k、 4k、 5k和 5k的地址空间, 则可 以将总线地址空间划分成七个区域, 其中, 用于存储敏感信息的三个区域 需要设定为支持安全类型的访问; 用于存储非敏感信息的四个区域需要设 定为支持非安全类型的访问。
更进一步地, 在对总线地址空间进行划分时, 还可以才艮据用户的实际 需要对每一个区域的大小以及确定各区域接收到安全类型与该区域的安全 属性不匹配的访问请求时是否需要发出中断、 是否记录该访问请求的地址 和 ID等特性进行设置。
步骤 102:判断主设备发出的对目标区域的访问请求的安全类型与目标 区域的安全属性是否匹配, 匹配时, 将所述访问请求发送给目标从设备。 这里, 从设备通常占用总线地址空间上的一段地址空间, 所以这里所 说的一段地址空间可以与本发明实施例步骤 101 中所划分的区域中的一个 以上区域对应, 主设备一般通过从设备访问目标区域, 即: 主设备向从设 备发送访问请求, 从设备收到所述访问请求后, 根据所述访问请求对自身 所占用的相应目标区域进行读和 /或写操作, 这里, 主设备发送给从设备的 访问请求可以为读 /或写请求。
这一步骤中, 由片上系统对主设备发出的对目标区域的访问请求的安 全类型与目标区域的安全属性是否匹配进行判断, 并根据判断结果执行后 续操作。 这里的后续操作至少包括: 片上系统将所述访问请求发送给目标 从设备, 或片上系统不执行访问请求的发送而仅向主设备返回一个错误消 息;
具体地, 当目标区域的安全属性为支持安全类型的访问, 且主设备发 出的访问请求为安全类型的访问请求时, 确定所述访问请求的安全类型与 目标区域的安全属性相匹配。 此时, 对于读操作, 片上系统可以直接接收 所述读请求, 并将所述读请求发送给目标从设备, 由目标从设备对其占用 的相应区域进行读操作; 进一步地, 片上系统在读操作完成之后, 可以接 收目标从设备返回的读数据和读响应, 并将所述读数据和读响应转发给主 设备; 对于写操作, 片上系统直接接收所述写请求, 并将所述写请求转发 给目标从设备, 由目标从设备对其占用的相应区域进行写操作; 进一步地, 片上系统在写操作完成之后, 可以接收目标从设备返回的写响应, 并将所 述写响应转发给主设备;
当目标区域的安全属性为支持非安全类型的访问时, 则不管主设备发 出的访问请求为安全类型或者非安全类型, 所述访问请求的安全类型与目 标区域的安全属性都是匹配的。 此时, 对于读操作, 片上系统可以直接接 收所述读请求, 并将所述读请求发送给目标从设备, 由目标从设备对其占 用的相应区域进行读操作; 进一步地, 片上系统在读操作完成之后, 可以 接收目标从设备返回的读数据和读响应, 并将所述读数据和读响应转发给 主设备; 对于写操作, 片上系统直接接收所述写请求, 并将所述写请求转 发给目标从设备, 由目标从设备对其占用的相应区域进行写操作; 进一步 地, 片上系统在写操作完成之后, 可以接收目标从设备返回的写响应, 并 将所述写响应转发给主设备;
相应地, 当目标区域的安全属性为支持安全类型的访问, 且主设备发 出的对目标区域的访问请求为非安全类型时, 确定所述访问请求的安全类 型与目标区域的安全属性不匹配。 此时, 对于读操作或写操作, 片上系统 将直接接收该读请求或写请求, 但不会将所述读请求或写请求发送给目标 从设备;
进一步地, 当收到的访问请求的安全类型与目标区域的安全属性不匹 配时, 片上系统还会产生错误响应信息, 并发送给主设备。 具体地, 当所 述访问请求为读请求时, 所产生的错误响应信息包括: 错误读数据和错误 读响应消息; 其中, 所述错误读数据可以是值为 0 的读数据, 所述错误读 响应消息用于指示有错误产生。 这里, 可以根据实际需要对错误读响应消 息的值进行设置, 例如: 可以将值为 01的响应消息作为错误读响应消息; 当所述访问请求为写请求时, 所产生的错误响应信息包括: 错误写响应消 息, 所述错误写响应消息用于指示有错误产生。 这里, 可以根据实际需要 对错误写响应的值进行设置, 例如: 可以将值为 00的响应消息作为错误写 响应消息。
进一步地, 如果事先设置了目标区域在收到安全类型与所述区域的安 全属性不匹配的访问请求时需要发出中断且记录该访问请求的地址和 ID, 则片上系统将向主设备发出中断, 并记录所述访问请求的地址和 ID。 实施例二
本发明实施例二提供了一种基于 AXI协议的安全访问控制装置, 如图 2所示, 所述装置包括: 区域划分模块 21、 匹配模块 22以及信息转发模块 23; 其中,
区域划分模块 21, 配置为将总线地址空间划分为一个以上区域, 并确 定每个区域的安全属性;
具体地, 区域划分模块 21可以根据用户的实际需要将总线地址空间划 分为一个以上区域, 并确定每一个区域的安全属性, 即: 确定所述区域支 持安全类型的访问还是非安全类型的访问;
更进一步地, 在对总线地址空间进行划分时, 区域划分模块 21还可以 根据用户的实际需要对每一个区域的大小以及确定各区域接收到安全类型 与该区域的安全属性不匹配的访问请求时是否需要发出中断、 是否记录所 述访问请求的地址和 ID等特性进行设置。
匹配模块 22, 配置为判断主设备发出的对目标区域的访问请求的安全 类型与目标区域的安全属性是否匹配, 匹配时触发信息转发模块 23;
信息转发模块 23, 配置为被匹配模块 22触发时, 将所述访问请求发送 给目标从设备。
具体地, 当目标区域的安全属性为支持安全类型的访问, 且主设备发 出的访问请求为安全类型的访问请求时, 匹配模块 22确定所述访问请求的 安全类型与目标区域的安全属性相匹配。 此时, 对于读操作, 可以直接接 收所述读请求, 并由信息转发模块 23将所述读请求发送给目标从设备, 由 目标从设备对其占用的相应区域进行读操作; 进一步地, 在读操作完成之 后, 所述信息转发模块 23可以接收目标从设备返回的读数据和读响应, 并 将所述读数据和读响应转发给主设备; 对于写操作, 信息转发模块 23直接 接收所述写请求, 并将所述写请求转发给目标从设备, 由目标从设备对其 占用的相应区域进行写操作; 进一步地, 在写操作完成之后, 信息转发模 块 23可以接收目标从设备返回的写响应, 并将所述写响应转发给主设备; 当目标区域的安全属性为支持非安全类型的访问时, 则不管主设备发 出的访问请求为安全类型或者非安全类型, 所述访问请求的安全类型与目 标区域的安全属性都是匹配的。 此时, 对于读操作, 信息转发模块 23可以 直接将接收到的读请求转发给目标从设备, 由目标从设备对其占用的相应 区域进行读操作; 进一步地, 在读操作完成之后, 信息转发模块 23可以接 收目标从设备返回的读数据和读响应, 并将所述读数据和读响应转发给主 设备; 对于写操作, 直接接收所述写请求, 并由信息转发模块 23将所述写 请求转发给目标从设备, 由目标从设备对其占用的相应区域进行写操作; 进一步地, 在写操作完成之后, 接收目标从设备返回的写响应, 并将所述 写响应转发给主设备;
相应地, 当目标区域的安全属性为支持安全类型的访问, 且主设备发 出的对目标区域的访问请求为非安全类型时, 匹配模块 22确定所述访问请 求的安全类型与目标区域的安全属性不匹配。 此时, 对于读操作或写操作, 信息转发模块 23直接接收该读请求或写请求, 但不会将所述读请求或写请 求发送给目标从设备;
进一步地, 所述装置还包括: 告警模块 24, 配置为当收到的访问请求 的安全类型与目标区域的安全属性不匹配时, 产生错误响应信息, 并经由 信息转发模块 23发送给主设备。 具体地, 当所述访问请求为读请求时, 所 产生的错误响应信息包括: 错误读数据和错误读响应消息; 其中, 所述错 误读数据可以是值为 0 的读数据, 所述错误读响应消息配置为指示有错误 产生。 这里, 可以根据实际需要对错误读响应消息的值进行设置, 例如: 可以将值为 01的响应消息作为错误读响应消息; 当所述访问请求为写请求 时, 所产生的错误响应信息包括: 错误写响应消息, 所述错误写响应消息 用于指示有错误产生。 这里, 可以根据实际需要对错误写响应的值进行设 置, 例如: 可以将值为 00的响应消息作为错误写响应消息;
进一步地, 所述装置还包括: 中断处理模块 25, 配置为当事先设置了 目标区域在收到安全类型与所述区域的安全属性不匹配的访问请求时需要 发出中断且记录该访问请求的地址和 ID, 且在接收到的访问请求的安全类 型与目标区域的安全属性不匹配时被触发时, 向主设备发出中断, 并记录 所述访问请求的地址和 ID。
实施例三
本发明实施例三提供了一种片上系统, 所述片上系统包括主设备、 从 设备以及实施例二中的基于 AXI协议的安全访问控制装置。
在实际应用中,所述区域划分模块 21、 匹配模块 22、信息转发模块 23、 告警模块 24 以及中断处理模块 25 均可在片上系统中由专用集成电路 ( ASIC , Application Specific Integrated Circuit ) , 或现场可编程门阵列 ( FPGA, Field - Programmable Gate Array ) 实现。
本领域内的技术人员应明白, 本发明的实施例可提供为方法、 系统、 或计算机程序产品。 因此, 本发明可采用硬件实施例、 软件实施例、 或结 合软件和硬件方面的实施例的形式。 而且, 本发明可采用在一个或多个其 中包含有计算机可用程序代码的计算机可用存储介质 (包括但不限于磁盘 存储器和光学存储器等)上实施的计算机程序产品的形式。
本发明是参照根据本发明实施例的方法、 设备(系统)、 和计算机程序 产品的流程图和 /或方框图来描述的。 应理解可由计算机程序指令实现流程 图和 /或方框图中的每一流程和 /或方框、以及流程图和 /或方框图中的流程和 /或方框的结合。 可提供这些计算机程序指令到通用计算机、 专用计算机、 嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器, 使得 通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现 在流程图一个流程或多个流程和 /或方框图一个方框或多个方框中指定的功 能的装置。
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理 设备以特定方式工作的计算机可读存储器中, 使得存储在该计算机可读存 储器中的指令产生包括指令装置的制造品, 该指令装置实现在流程图一个 流程或多个流程和 /或方框图一个方框或多个方框中指定的功能。
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备 上, 使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机 实现的处理, 从而在计算机或其他可编程设备上执行的指令提供用于实现 在流程图一个流程或多个流程和 /或方框图一个方框或多个方框中指定的功 能的步骤。
以上所述, 仅为本发明的较佳实施例而已, 并非用于限定本发明的保 护范围。

Claims

权利要求书
1、 一种基于片内总线 AXI协议的安全访问控制方法, 所述方法包括: 将总线地址空间划分为一个以上区域, 确定每个区域的安全属性; 判断主设备发出的对目标区域的访问请求的安全类型与目标区域的安 全属性是否匹配, 匹配时, 将所述访问请求发送给目标从设备。
2、根据权利要求 1所述的方法, 其中, 所述确定每个区域的安全属性, 包括:
确定每个区域是支持安全类型的访问或非安全类型的访问。
3、根据权利要求 1所述的方法, 其中,确定每个区域的安全属性之后, 所述方法还包括:
确定每个区域的大小, 以及确定各区域接收到安全类型与所述区域的 安全属性不匹配的访问请求时是否需要发出中断、 是否记录所述访问请求 的地址和 ID。
4、 根据权利要求 1所述的方法, 其中, 所述判断主设备发出的对目标 区域的访问请求的安全类型与目标区域的安全属性是否匹配, 包括:
所述目标区域的安全属性为支持安全类型的访问, 且主设备发出的访 问请求为安全类型的访问请求时, 确定所述访问请求的安全类型与目标区 域的安全属性相匹配; 或者,
所述目标区域的安全属性为支持安全类型的访问, 且主设备发出的访 问请求为非安全类型的访问请求时, 确定所述访问请求的安全类型与目标 区域的安全属性不匹配; 或者,
所述目标区域的安全属性为支持非安全类型的访问, 且主设备发出的 访问请求为安全类型或者非安全类型时, 确定所述访问请求的安全类型与 目标区域的安全属性相匹配。
5、 根据权利要求 4所述的方法, 其中, 所述方法还包括: 当主设备发出的对目标区域的访问请求的安全类型与目标区域的安全 属性不匹配时, 产生错误响应信息, 并发送给主设备; 并不将所述访问请 求发送给目标从设备。
6、 根据权利要求 3所述的方法, 其中, 当确定各区域接收到安全类型 与所述区域的安全属性不匹配的访问请求时需要发出中断, 且需要记录所 述访问请求的地址和 ID时, 所述方法还包括:
确定主设备发出的对目标区域的访问请求的安全类型与目标区域的安 全属性不匹配时, 向主设备发出中断, 并记录所述访问请求的地址和 ID。
7、 一种基于 AXI协议的安全访问控制装置, 所述装置包括: 区域划分 模块、 匹配模块和信息转发模块; 其中,
所述区域划分模块, 配置为将总线地址空间划分为一个以上区域, 并 确定每个区域的安全属性;
所述匹配模块, 配置为判断主设备发出的对目标区域的访问请求的安 全类型与目标区域的安全属性是否匹配, 匹配时触发所述信息转发模块; 所述信息转发模块, 配置为被所述匹配模块触发时, 将所述访问请求 发送给目标从设备。
8、根据权利要求 7所述的装置, 其中, 所述确定每个区域的安全属性, 包括:
确定每个区域是支持安全类型的访问或非安全类型的访问。
9、 根据权利要求 7所述的装置, 其中, 所述区域划分模块还配置为确 定每个区域的大小, 以及确定各区域接收到安全类型与所述区域的安全属 性不匹配的访问请求时是否需要发出中断、 是否记录所述访问请求的地址 和 ID。
10、 根据权利要求 7 所述的装置, 其中, 所述匹配模块判断主设备发 出的对目标区域的访问请求的安全类型与目标区域的安全属性是否匹配, 包括:
所述目标区域的安全属性为支持安全类型的访问, 且主设备发出的访 问请求为安全类型的访问请求时, 确定所述访问请求的安全类型与目标区 域的安全属性相匹配; 或者,
所述目标区域的安全属性为支持安全类型的访问, 且主设备发出的访 问请求为非安全类型的访问请求时, 确定所述访问请求的安全类型与目标 区域的安全属性不匹配; 或者,
所述目标区域的安全属性为支持非安全类型的访问, 且主设备发出的 访问请求为安全类型或者非安全类型时, 确定所述访问请求的安全类型与 目标区域的安全属性相匹配。
11、根据权利要求 10所述的装置, 其中, 所述装置还包括: 告警模块, 配置为当主设备发出的对目标区域的访问请求的安全类型与目标区域的安 全属性不匹配时, 产生错误响应信息, 并经由所述信息转发模块发送给主 设备。
12、 根据权利要求 9所述的装置, 其中, 所述装置还包括: 中断处理 模块, 配置为当确定各区域接收到安全类型与所述区域的安全属性不匹配 的访问请求时需要发出中断, 并需要记录所述访问请求的地址和 ID, 且确 定主设备发出的对目标区域的访问请求的安全类型与目标区域的安全属性 不匹配时, 向主设备发出中断, 并记录所述访问请求的地址和 ID。
13、 一种计算机存储介质, 所述计算机存储介质包括一组指令, 当执 行所述指令时, 引起至少一个处理器执行如权利要求 1至 6任一项所述的 基于 AXI协议的安全访问控制方法。
PCT/CN2014/077836 2014-03-04 2014-05-19 一种基于片内总线协议的安全访问控制方法和装置 WO2015131446A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US15/123,315 US20170068811A1 (en) 2014-03-04 2014-05-19 Method and device for secure access control based on on-chip bus protocol
EP14884832.8A EP3115921A1 (en) 2014-03-04 2014-05-19 Method and device for secure access control based on on-chip bus protocol

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201410077578.7A CN104899175A (zh) 2014-03-04 2014-03-04 一种基于片内总线协议的安全访问控制方法和装置
CN201410077578.7 2014-03-04

Publications (1)

Publication Number Publication Date
WO2015131446A1 true WO2015131446A1 (zh) 2015-09-11

Family

ID=54031846

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/077836 WO2015131446A1 (zh) 2014-03-04 2014-05-19 一种基于片内总线协议的安全访问控制方法和装置

Country Status (4)

Country Link
US (1) US20170068811A1 (zh)
EP (1) EP3115921A1 (zh)
CN (1) CN104899175A (zh)
WO (1) WO2015131446A1 (zh)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9880772B2 (en) * 2015-09-21 2018-01-30 Micron Technology, Inc. Systems and methods for providing file information in a memory system protocol
CN106610906A (zh) * 2015-10-27 2017-05-03 深圳市中兴微电子技术有限公司 一种数据访问方法及总线
CN108171041B (zh) * 2016-12-07 2020-03-27 澜起科技股份有限公司 用于对访问存储器的应用程序进行身份验证的方法和装置
CN107547513B (zh) * 2017-07-14 2021-02-05 新华三信息安全技术有限公司 报文处理方法、装置、网络设备及存储介质
CN107835167A (zh) * 2017-10-31 2018-03-23 努比亚技术有限公司 一种数据保护的方法、终端及计算机可读存储介质
CN110674075B (zh) * 2019-09-27 2023-03-10 山东华芯半导体有限公司 一种axi总线广播机制的实现方法和系统
CN110727636B (zh) * 2019-10-10 2024-02-06 飞腾信息技术有限公司 片上系统的设备隔离方法
US11546336B1 (en) * 2019-10-22 2023-01-03 Amazon Technologies, Inc. Independently configurable access device stages for processing interconnect access requests
CN113468098A (zh) * 2020-03-30 2021-10-01 芯海科技(深圳)股份有限公司 一种安全访问方法、集成电路及计算机可读存储介质
CN115438364B (zh) * 2022-11-07 2023-03-24 南京芯驰半导体科技有限公司 通用输入输出接口的访问方法、系统芯片及车载设备
CN115659379B (zh) * 2022-12-15 2023-04-28 芯动微电子科技(珠海)有限公司 一种总线访问权限控制方法及装置
CN116303142B (zh) * 2023-03-21 2024-03-19 摩尔线程智能科技(北京)有限责任公司 内存访问控制方法、安全控制器、内存访问控制装置

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102184366A (zh) * 2011-06-07 2011-09-14 郑州信大捷安信息技术有限公司 基于SoC芯片外部程序安全访问架构及控制方法
CN102592083A (zh) * 2011-12-27 2012-07-18 深圳国微技术有限公司 用于提高soc芯片系统安全的存储保护控制器及方法
US20130227235A1 (en) * 2012-02-28 2013-08-29 Standard Microsystems Corporation Extensible hardware device configuration using memory

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6851056B2 (en) * 2002-04-18 2005-02-01 International Business Machines Corporation Control function employing a requesting master id and a data address to qualify data access within an integrated system
US7434264B2 (en) * 2003-03-07 2008-10-07 Freescale Semiconductor, Inc. Data processing system with peripheral access protection and method therefor
US7934046B2 (en) * 2008-07-02 2011-04-26 International Business Machines Corporation Access table lookup for bus bridge
US8549633B2 (en) * 2011-08-03 2013-10-01 Arm Limited Security controller
US9292959B2 (en) * 2012-05-16 2016-03-22 Digizig Media Inc. Multi-dimensional stacking with self-correction
CN103092798B (zh) * 2012-12-28 2016-05-25 华为技术有限公司 片上系统及总线下的访问设备的方法

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102184366A (zh) * 2011-06-07 2011-09-14 郑州信大捷安信息技术有限公司 基于SoC芯片外部程序安全访问架构及控制方法
CN102592083A (zh) * 2011-12-27 2012-07-18 深圳国微技术有限公司 用于提高soc芯片系统安全的存储保护控制器及方法
US20130227235A1 (en) * 2012-02-28 2013-08-29 Standard Microsystems Corporation Extensible hardware device configuration using memory

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
See also references of EP3115921A4 *
ZHOU, YIMIN ET AL.: "The Analysis of TrustZone Secure Technology Based on ARM Architecture", MICROCOMPUTER INFORMATION, 31 December 2008 (2008-12-31), pages 69 - 71, XP008182961 *

Also Published As

Publication number Publication date
EP3115921A4 (en) 2017-01-11
EP3115921A1 (en) 2017-01-11
CN104899175A (zh) 2015-09-09
US20170068811A1 (en) 2017-03-09

Similar Documents

Publication Publication Date Title
WO2015131446A1 (zh) 一种基于片内总线协议的安全访问控制方法和装置
US11366767B2 (en) Storage system and method for performing and authenticating write-protection thereof
US9678760B2 (en) Memory card and storage system having authentication program and method for operating thereof
JP6985011B2 (ja) アクセス保護スキームを確保するための装置及び方法
US10209922B2 (en) Communication via a memory interface
US20200150886A1 (en) Storage data sanitization
JP7213879B2 (ja) 間接アクセスメモリコントローラ用のメモリ保護装置
TWI501142B (zh) 儲存裝置及其記憶體存取方法
US8756355B2 (en) Methods and structure for configuring a Serial Attached SCSI domain via a Universal Serial Bus interface of a Serial Attached SCSI expander
US10678529B1 (en) Secure device firmware installation
TWI606362B (zh) 存取系統及方法
US11354259B1 (en) Computer system configurations based on accessing data elements presented by baseboard management controllers
CN112558884B (zh) 数据保护方法以及基于NVMe的存储设备
US9734117B2 (en) Data storage device and method for integrated bridge firmware to be retrieved from a storage system on chip (SOC)
US20150370482A1 (en) Storage apparatus, communication apparatus, and storage control system
CN109891425A (zh) 序列验证
WO2019199586A1 (en) Nop sled defense
JP4936088B2 (ja) ディスクアレイ装置、ディスクアレイシステム、及びキャッシュ制御方法
KR102213665B1 (ko) 인증 프로그램을 갖는 메모리 카드, 그것을 포함하는 스토리지 시스템, 및 그것의 동작 방법
JP2008250386A (ja) アクセス制御装置及びコンピュータシステム
US11709785B2 (en) Just-in-time post-processing computation capabilities for encrypted data
JP2019200709A5 (zh)
US20220004603A1 (en) Method for controlling device through application, and apparatus and system for performing the same
TWI497297B (zh) Portable storage device and its data security control method
KR20140122968A (ko) 자료 유출 방지를 위한 이동 저장매체 제어 장치 및 방법

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14884832

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 15123315

Country of ref document: US

NENP Non-entry into the national phase

Ref country code: DE

REEP Request for entry into the european phase

Ref document number: 2014884832

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2014884832

Country of ref document: EP