-
公开(公告)号:US11847225B2
公开(公告)日:2023-12-19
申请号:US17077817
申请日:2020-10-22
Applicant: SAMSUNG ELECTRONICS CO., LTD.
Inventor: Siheung Kim , Keunyoung Park , Dongjin Park
CPC classification number: G06F21/572 , G06F9/45533 , G06F12/1441 , G06F15/7807 , G06F21/54 , G06F21/64 , G06F2009/45583 , G06F2212/7201
Abstract: A system on chip includes a memory, a main processor that runs an operating system, and first Intellectual Properties (IPs) that perform respective processing operations. The main processor operates to copy target firmware to the memory using a firmware loader, using a hypervisor, block access of the main processor and the first IPs to the target firmware before verification of the target firmware, and using the hypervisor, grant access to the target firmware by a target IP among the first IPs that corresponds to the target firmware after the verification of the target firmware.
-
12.
公开(公告)号:US11783041B2
公开(公告)日:2023-10-10
申请号:US17818138
申请日:2022-08-08
Applicant: SAMSUNG ELECTRONICS CO., LTD.
Inventor: Keunyoung Park , Dongjin Park , Jungtae Kim
CPC classification number: G06F21/572 , G06F8/65 , G06F21/31 , G06F21/575 , G06F21/74 , G06F2221/033
Abstract: The present disclosure relates to an electronic device, such as a system on chip, that may perform firmware updates based on user consent. The system on chip includes a nonvolatile memory (NVM), a main processor, a security NVM, and a security processor. The nonvolatile memory (NVM) stores first firmware and a user permission indicator. The main processor Loads the first firmware to boot a security processor. The security NVM contains first version information. The security processor compares version information of the first firmware to the first version information based on the user permission indicator and executes the first firmware in response to the matching of the comparison result. In some examples, the security processor is implemented on the same chip as the main processor.
-