发明名称 SEMICONDUCTOR DEVICE AND A METHOD OF MANUFACTURING A SEMICONDUCTOR DEVICE
摘要 A semiconductor device having a plurality of on-chip processors, a plurality of key RAMs, a plurality of key RAM controllers, a fuse bank, a fuse bank controller and a boot controller is described. The boot controller is arranged to, in a first programming stage, allocate a first array of fuses in the fuse bank in dependence on the size of a first device key for storing the first device key in the fuse bank, and, during boot-time, provide the first device key to a first key RAM controller. The fuse bank controller is arranged to program the first array of fuses with the first device key in the first programming stage, provide the first device key to the boot controller during boot-time, and prevent access to the first device key in the fuse bank during run-time. The first key RAM controller is arranged to, during boot-time, store the first device key in the first key RAM, and, during run-time, restrict access to the first device key in the first key RAM to exclusive access by the first on-chip processor. The first on-chip processor is arranged to, during run-time, retrieve the first device key from the first key RAM (110) and use the first device key in the first key-protected processing.
申请公布号 US2015100792(A1) 申请公布日期 2015.04.09
申请号 US201214401149 申请日期 2012.05.30
申请人 Hartley David H.;Korem Elkana 发明人 Hartley David H.;Korem Elkana
分类号 G06F21/71;G06F13/16 主分类号 G06F21/71
代理机构 代理人
主权项 1. A semiconductor device, comprising: a plurality of on-chip processors; a plurality of key RAMs; a plurality of key RAM controllers; a fuse bank, wherein the fuse bank includes a plurality of fuses; a fuse bank controller; and a boot controller, wherein the boot controller is configured to:during a first programming stage, receive a first device key for later use in a first key-protected processing by a first on-chip processor of the plurality of on-chip processors, a size of the first device key and a type of the first device key, allocate a first array of fuses in the fuse bank in dependence on the size of the first device key for storing the first device key in the fuse bank, allocate a further array of fuses of the fuse bank for storing a key directory and control the fuse bank controller to program the first device key into the fuse bank and to register a first key information in the key directory, the first key information comprising a size and a location of the first array and the type of the first device key, andduring boot-time, control the fuse bank controller to retrieve the first key information from the key directory in the fuse bank, control the fuse bank controller to retrieve the first device key from the fuse bank in dependence on the first key information, and provide the first device key to a first key RAM controller of the plurality of key RAM controllers, associated with a first key RAM of the plurality of key RAMs;wherein the fuse bank controller is configured to:during the first programming stage, receive the first key information and the first key from the boot controller, program the first array of fuses with the first device key in dependence on the first key information, and program the first key information in the key directory in the fuse bank,during boot-time, retrieve the first key information from the key directory under control of the boot controller, provide the first device key information to the boot controller, retrieve the first device key from the fuse bank under control of the boot controller, and provide the first device key to the boot controller, andduring run-time, prevent access to the first device key in the fuse bank;wherein the first key RAM controller is configured to:during boot-time, receive the first device key from the boot controller and store the first device key in the first key RAM, andduring run-time, restrict access to the first device key in the first key RAM to exclusive access by the first on-chip processor (100); andwherein the first on-chip processor is configured to, during run-time, retrieve the first device key from the first key RAM and use the first device key in the first key-protected processing.
地址 Seaview Downs AU