\n

CRYPTO

Peripheral Memory Blocks

address_offset : 0x0 Bytes (0x0)
size : 0x258 byte (0x0)
mem_usage : registers
protection :

address_offset : 0x740 Bytes (0x0)
size : 0xC byte (0x0)
mem_usage : registers
protection :

Registers

CRYPTO_ECC_CTL

CRYPTO_ECC_X1_02

CRYPTO_ECC_Y2_08

CRYPTO_ECC_Y2_09

CRYPTO_ECC_Y2_10

CRYPTO_ECC_Y2_11

CRYPTO_ECC_Y2_12

CRYPTO_ECC_Y2_13

CRYPTO_ECC_Y2_14

CRYPTO_ECC_Y2_15

CRYPTO_ECC_Y2_16

CRYPTO_ECC_Y2_17

CRYPTO_ECC_A_00

CRYPTO_ECC_A_01

CRYPTO_ECC_A_02

CRYPTO_ECC_A_03

CRYPTO_ECC_A_04

CRYPTO_ECC_A_05

CRYPTO_ECC_X1_03

CRYPTO_ECC_A_06

CRYPTO_ECC_A_07

CRYPTO_ECC_A_08

CRYPTO_ECC_A_09

CRYPTO_ECC_A_10

CRYPTO_ECC_A_11

CRYPTO_ECC_A_12

CRYPTO_ECC_A_13

CRYPTO_ECC_A_14

CRYPTO_ECC_A_15

CRYPTO_ECC_A_16

CRYPTO_ECC_A_17

CRYPTO_ECC_B_00

CRYPTO_ECC_B_01

CRYPTO_ECC_B_02

CRYPTO_ECC_B_03

CRYPTO_ECC_X1_04

CRYPTO_ECC_B_04

CRYPTO_ECC_B_05

CRYPTO_ECC_B_06

CRYPTO_ECC_B_07

CRYPTO_ECC_B_08

CRYPTO_ECC_B_09

CRYPTO_ECC_B_10

CRYPTO_ECC_B_11

CRYPTO_ECC_B_12

CRYPTO_ECC_B_13

CRYPTO_ECC_B_14

CRYPTO_ECC_B_15

CRYPTO_ECC_B_16

CRYPTO_ECC_B_17

CRYPTO_ECC_N_00

CRYPTO_ECC_N_01

CRYPTO_ECC_X1_05

CRYPTO_ECC_N_02

CRYPTO_ECC_N_03

CRYPTO_ECC_N_04

CRYPTO_ECC_N_05

CRYPTO_ECC_N_06

CRYPTO_ECC_N_07

CRYPTO_ECC_N_08

CRYPTO_ECC_N_09

CRYPTO_ECC_N_10

CRYPTO_ECC_N_11

CRYPTO_ECC_N_12

CRYPTO_ECC_N_13

CRYPTO_ECC_N_14

CRYPTO_ECC_N_15

CRYPTO_ECC_N_16

CRYPTO_ECC_N_17

CRYPTO_ECC_X1_06

CRYPTO_ECC_K_00

CRYPTO_ECC_K_01

CRYPTO_ECC_K_02

CRYPTO_ECC_K_03

CRYPTO_ECC_K_04

CRYPTO_ECC_K_05

CRYPTO_ECC_K_06

CRYPTO_ECC_K_07

CRYPTO_ECC_K_08

CRYPTO_ECC_K_09

CRYPTO_ECC_K_10

CRYPTO_ECC_K_11

CRYPTO_ECC_K_12

CRYPTO_ECC_K_13

CRYPTO_ECC_K_14

CRYPTO_ECC_K_15

CRYPTO_ECC_X1_07

CRYPTO_ECC_K_16

CRYPTO_ECC_K_17

CRYPTO_ECC_SADDR

CRYPTO_ECC_DADDR

CRYPTO_ECC_STARTREG

CRYPTO_ECC_WORDCNT

CRYPTO_ECC_X1_08

CRYPTO_ECC_X1_09

CRYPTO_ECC_X1_10

CRYPTO_ECC_X1_11

CRYPTO_ECC_X1_12

CRYPTO_ECC_X1_13

CRYPTO_ECC_STS

CRYPTO_ECC_X1_14

CRYPTO_ECC_X1_15

CRYPTO_ECC_X1_16

CRYPTO_ECC_X1_17

CRYPTO_ECC_Y1_00

CRYPTO_ECC_Y1_01

CRYPTO_ECC_Y1_02

CRYPTO_ECC_Y1_03

CRYPTO_ECC_Y1_04

CRYPTO_ECC_Y1_05

CRYPTO_ECC_Y1_06

CRYPTO_ECC_Y1_07

CRYPTO_ECC_Y1_08

CRYPTO_ECC_Y1_09

CRYPTO_ECC_KSCTL

CRYPTO_ECC_KSSTS

CRYPTO_ECC_KSXY

CRYPTO_ECC_Y1_10

CRYPTO_ECC_Y1_11

CRYPTO_ECC_X1_00

CRYPTO_ECC_Y1_12

CRYPTO_ECC_Y1_13

CRYPTO_ECC_Y1_14

CRYPTO_ECC_Y1_15

CRYPTO_ECC_Y1_16

CRYPTO_ECC_Y1_17

CRYPTO_ECC_X2_00

CRYPTO_ECC_X2_01

CRYPTO_ECC_X2_02

CRYPTO_ECC_X2_03

CRYPTO_ECC_X2_04

CRYPTO_ECC_X2_05

CRYPTO_ECC_X2_06

CRYPTO_ECC_X2_07

CRYPTO_ECC_X2_08

CRYPTO_ECC_X2_09

CRYPTO_ECC_X1_01

CRYPTO_ECC_X2_10

CRYPTO_ECC_X2_11

CRYPTO_ECC_X2_12

CRYPTO_ECC_X2_13

CRYPTO_ECC_X2_14

CRYPTO_ECC_X2_15

CRYPTO_ECC_X2_16

CRYPTO_ECC_X2_17

CRYPTO_ECC_Y2_00

CRYPTO_ECC_Y2_01

CRYPTO_ECC_Y2_02

CRYPTO_ECC_Y2_03

CRYPTO_ECC_Y2_04

CRYPTO_ECC_Y2_05

CRYPTO_ECC_Y2_06

CRYPTO_ECC_Y2_07


CRYPTO_ECC_CTL

ECC Control Register
address_offset : 0x0 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_CTL CRYPTO_ECC_CTL read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 START STOP ECDSAS ECDSAR DMAEN FSEL ECCOP MODOP CSEL SCAP LDP1 LDP2 LDA LDB LDN LDK CURVEM

START : ECC Accelerator Start Note: This bit is always 0 when it is read back. ECC accelerator will ignore this START signal when BUSY flag is 1.
bits : 0 - 0 (1 bit)
access : read-write

Enumeration:

#0 : 0

No effect

#1 : 1

Start ECC accelerator. BUSY flag will be set

End of enumeration elements list.

STOP : ECC Accelerator Stop Note: This bit is always 0 when it is read back. Remember to clear ECC interrupt flag after stopping ECC accelerator.
bits : 1 - 1 (1 bit)
access : read-write

Enumeration:

#0 : 0

No effect

#1 : 1

Abort ECC accelerator and make it into idle state

End of enumeration elements list.

ECDSAS : Generate S in ECDSA Signature Generation
bits : 4 - 4 (1 bit)
access : read-write

Enumeration:

#0 : 0

No effect

#1 : 1

Formula for generating S

End of enumeration elements list.

ECDSAR : Generate R in ECDSA Signature Generation
bits : 5 - 5 (1 bit)
access : read-write

Enumeration:

#0 : 0

No effect

#1 : 1

Formula for generating R

End of enumeration elements list.

DMAEN : ECC Accelerator DMA Enable Bit Note: Only when START and DMAEN are 1, ECC DMA engine will be active.
bits : 7 - 7 (1 bit)
access : read-write

Enumeration:

#0 : 0

ECC DMA engine Disabled

#1 : 1

ECC DMA engine Enabled

End of enumeration elements list.

FSEL : Field Selection
bits : 8 - 8 (1 bit)
access : read-write

Enumeration:

#0 : 0

Binary Field (GF(2m ))

#1 : 1

Prime Field (GF(p))

End of enumeration elements list.

ECCOP : Point Operation for BF and PF Besides above three input data, point operations still need the parameters of elliptic curve (CURVEA, CURVEB, CURVEN and CURVEM) as shown in Figure 6.27-11.
bits : 9 - 10 (2 bit)
access : read-write

Enumeration:

#00 : 0

Point multiplication

#01 : 1

Modulus operation : choose by MODOP (CRYPTO_ECC_CTL[12:11])

#10 : 2

Point addition

#11 : 3

Point doubling

End of enumeration elements list.

MODOP : Modulus Operation for PF
bits : 11 - 12 (2 bit)
access : read-write

Enumeration:

#00 : 0

Division

#01 : 1

Multiplication :

#10 : 2

Addition

#11 : 3

Subtraction :

End of enumeration elements list.

CSEL : Curve Selection
bits : 13 - 13 (1 bit)
access : read-write

Enumeration:

#0 : 0

NIST suggested curve

#1 : 1

Montgomery curve

End of enumeration elements list.

SCAP : Side-channel Attack Protection
bits : 14 - 14 (1 bit)
access : read-write

Enumeration:

#0 : 0

Full speed without side-channel protection

#1 : 1

Less speed with side-channel protection

End of enumeration elements list.

LDP1 : The Control Signal of Register POINTX1 and POINTY1 for the x and Y Coordinate of the First Point
bits : 16 - 16 (1 bit)
access : read-write

Enumeration:

#0 : 0

The register for POINTX1 and POINTY1 is not modified by DMA or user

#1 : 1

The register for POINTX1 and POINTY1 is modified by DMA or user

End of enumeration elements list.

LDP2 : The Control Signal of Register POINTX2 and POINTY2 for the x and Y Coordinate of the Second Point
bits : 17 - 17 (1 bit)
access : read-write

Enumeration:

#0 : 0

The register for POINTX2 and POINTY2 is not modified by DMA or user

#1 : 1

The register for POINTX2 and POINTY2 is modified by DMA or user

End of enumeration elements list.

LDA : The Control Signal of Register for the Parameter CURVEA of Elliptic Curve
bits : 18 - 18 (1 bit)
access : read-write

Enumeration:

#0 : 0

The register for CURVEA is not modified by DMA or user

#1 : 1

The register for CURVEA is modified by DMA or user

End of enumeration elements list.

LDB : The Control Signal of Register for the Parameter CURVEB of Elliptic Curve
bits : 19 - 19 (1 bit)
access : read-write

Enumeration:

#0 : 0

The register for CURVEB is not modified by DMA or user

#1 : 1

The register for CURVEB is modified by DMA or user

End of enumeration elements list.

LDN : The Control Signal of Register for the Parameter CURVEN of Elliptic Curve
bits : 20 - 20 (1 bit)
access : read-write

Enumeration:

#0 : 0

The register for CURVEN is not modified by DMA or user

#1 : 1

The register for CURVEN is modified by DMA or user

End of enumeration elements list.

LDK : The Control Signal of Register for SCALARK
bits : 21 - 21 (1 bit)
access : read-write

Enumeration:

#0 : 0

The register for SCALARK is not modified by DMA or user

#1 : 1

The register for SCALARK is modified by DMA or user

End of enumeration elements list.

CURVEM : The key length of elliptic curve.
bits : 22 - 31 (10 bit)
access : read-write


CRYPTO_ECC_X1_02

ECC the X-coordinate Word2 of the First Point
address_offset : 0x10 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_X1_02 CRYPTO_ECC_X1_02 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_Y2_08

ECC the Y-coordinate Word8 of the Second Point
address_offset : 0x100 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_Y2_08 CRYPTO_ECC_Y2_08 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_Y2_09

ECC the Y-coordinate Word9 of the Second Point
address_offset : 0x104 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_Y2_09 CRYPTO_ECC_Y2_09 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_Y2_10

ECC the Y-coordinate Word10 of the Second Point
address_offset : 0x108 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_Y2_10 CRYPTO_ECC_Y2_10 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_Y2_11

ECC the Y-coordinate Word11 of the Second Point
address_offset : 0x10C Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_Y2_11 CRYPTO_ECC_Y2_11 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_Y2_12

ECC the Y-coordinate Word12 of the Second Point
address_offset : 0x110 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_Y2_12 CRYPTO_ECC_Y2_12 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_Y2_13

ECC the Y-coordinate Word13 of the Second Point
address_offset : 0x114 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_Y2_13 CRYPTO_ECC_Y2_13 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_Y2_14

ECC the Y-coordinate Word14 of the Second Point
address_offset : 0x118 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_Y2_14 CRYPTO_ECC_Y2_14 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_Y2_15

ECC the Y-coordinate Word15 of the Second Point
address_offset : 0x11C Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_Y2_15 CRYPTO_ECC_Y2_15 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_Y2_16

ECC the Y-coordinate Word16 of the Second Point
address_offset : 0x120 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_Y2_16 CRYPTO_ECC_Y2_16 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_Y2_17

ECC the Y-coordinate Word17 of the Second Point
address_offset : 0x124 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_Y2_17 CRYPTO_ECC_Y2_17 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_A_00

ECC the Parameter CURVEA Word0 of Elliptic Curve
address_offset : 0x128 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_A_00 CRYPTO_ECC_A_00 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 CURVEA

CURVEA : ECC the Parameter CURVEA Value of Elliptic Curve For B-163 or K-163, CURVEA is stored in CRYPTO_ECC_A_00~CRYPTO_ECC_A_05 For B-233 or K-233, CURVEA is stored in CRYPTO_ECC_A_00~CRYPTO_ECC_A_07 For B-283 or K-283, CURVEA is stored in CRYPTO_ECC_A_00~CRYPTO_ECC_A_08 For B-409 or K-409, CURVEA is stored in CRYPTO_ECC_A_00~CRYPTO_ECC_A_12 For B-571 or K-571, CURVEA is stored in CRYPTO_ECC_A_00~CRYPTO_ECC_A_17 For P-192, CURVEA is stored in CRYPTO_ECC_A_00~CRYPTO_ECC_A_05 For P-224, CURVEA is stored in CRYPTO_ECC_A_00~CRYPTO_ECC_A_06 For P-256, CURVEA is stored in CRYPTO_ECC_A_00~CRYPTO_ECC_A_07 For P-384, CURVEA is stored in CRYPTO_ECC_A_00~CRYPTO_ECC_A_11 For P-521, CURVEA is stored in CRYPTO_ECC_A_00~CRYPTO_ECC_A_16
bits : 0 - 31 (32 bit)
access : read-write


CRYPTO_ECC_A_01

ECC the Parameter CURVEA Word1 of Elliptic Curve
address_offset : 0x12C Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_A_01 CRYPTO_ECC_A_01 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_A_02

ECC the Parameter CURVEA Word2 of Elliptic Curve
address_offset : 0x130 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_A_02 CRYPTO_ECC_A_02 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_A_03

ECC the Parameter CURVEA Word3 of Elliptic Curve
address_offset : 0x134 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_A_03 CRYPTO_ECC_A_03 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_A_04

ECC the Parameter CURVEA Word4 of Elliptic Curve
address_offset : 0x138 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_A_04 CRYPTO_ECC_A_04 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_A_05

ECC the Parameter CURVEA Word5 of Elliptic Curve
address_offset : 0x13C Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_A_05 CRYPTO_ECC_A_05 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_X1_03

ECC the X-coordinate Word3 of the First Point
address_offset : 0x14 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_X1_03 CRYPTO_ECC_X1_03 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_A_06

ECC the Parameter CURVEA Word6 of Elliptic Curve
address_offset : 0x140 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_A_06 CRYPTO_ECC_A_06 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_A_07

ECC the Parameter CURVEA Word7 of Elliptic Curve
address_offset : 0x144 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_A_07 CRYPTO_ECC_A_07 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_A_08

ECC the Parameter CURVEA Word8 of Elliptic Curve
address_offset : 0x148 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_A_08 CRYPTO_ECC_A_08 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_A_09

ECC the Parameter CURVEA Word9 of Elliptic Curve
address_offset : 0x14C Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_A_09 CRYPTO_ECC_A_09 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_A_10

ECC the Parameter CURVEA Word10 of Elliptic Curve
address_offset : 0x150 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_A_10 CRYPTO_ECC_A_10 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_A_11

ECC the Parameter CURVEA Word11 of Elliptic Curve
address_offset : 0x154 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_A_11 CRYPTO_ECC_A_11 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_A_12

ECC the Parameter CURVEA Word12 of Elliptic Curve
address_offset : 0x158 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_A_12 CRYPTO_ECC_A_12 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_A_13

ECC the Parameter CURVEA Word13 of Elliptic Curve
address_offset : 0x15C Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_A_13 CRYPTO_ECC_A_13 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_A_14

ECC the Parameter CURVEA Word14 of Elliptic Curve
address_offset : 0x160 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_A_14 CRYPTO_ECC_A_14 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_A_15

ECC the Parameter CURVEA Word15 of Elliptic Curve
address_offset : 0x164 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_A_15 CRYPTO_ECC_A_15 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_A_16

ECC the Parameter CURVEA Word16 of Elliptic Curve
address_offset : 0x168 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_A_16 CRYPTO_ECC_A_16 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_A_17

ECC the Parameter CURVEA Word17 of Elliptic Curve
address_offset : 0x16C Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_A_17 CRYPTO_ECC_A_17 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_B_00

ECC the Parameter CURVEB Word0 of Elliptic Curve
address_offset : 0x170 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_B_00 CRYPTO_ECC_B_00 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 CURVEB

CURVEB : ECC the Parameter CURVEB Value of Elliptic Curve For B-163 or K-163, CURVEB is stored in CRYPTO_ECC_B_00~CRYPTO_ECC_B_05 For B-233 or K-233, CURVEB is stored in CRYPTO_ECC_B_00~CRYPTO_ECC_B_07 For B-283 or K-283, CURVEB is stored in CRYPTO_ECC_B_00~CRYPTO_ECC_B_08 For B-409 or K-409, CURVEB is stored in CRYPTO_ECC_B_00~CRYPTO_ECC_B_12 For B-521 or K-521, CURVEB is stored in CRYPTO_ECC_B_00~CRYPTO_ECC_B_17 For P-192, CURVEB is stored in CRYPTO_ECC_B_00~CRYPTO_ECC_B_05 For P-224, CURVEB is stored in CRYPTO_ECC_B_00~CRYPTO_ECC_B_06 For P-256, CURVEB is stored in CRYPTO_ECC_B_00~CRYPTO_ECC_B_07 For P-384, CURVEB is stored in CRYPTO_ECC_B_00~CRYPTO_ECC_B_11 For P-521, CURVEB is stored in CRYPTO_ECC_B_00~CRYPTO_ECC_B_16
bits : 0 - 31 (32 bit)
access : read-write


CRYPTO_ECC_B_01

ECC the Parameter CURVEB Word1 of Elliptic Curve
address_offset : 0x174 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_B_01 CRYPTO_ECC_B_01 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_B_02

ECC the Parameter CURVEB Word2 of Elliptic Curve
address_offset : 0x178 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_B_02 CRYPTO_ECC_B_02 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_B_03

ECC the Parameter CURVEB Word3 of Elliptic Curve
address_offset : 0x17C Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_B_03 CRYPTO_ECC_B_03 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_X1_04

ECC the X-coordinate Word4 of the First Point
address_offset : 0x18 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_X1_04 CRYPTO_ECC_X1_04 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_B_04

ECC the Parameter CURVEB Word4 of Elliptic Curve
address_offset : 0x180 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_B_04 CRYPTO_ECC_B_04 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_B_05

ECC the Parameter CURVEB Word5 of Elliptic Curve
address_offset : 0x184 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_B_05 CRYPTO_ECC_B_05 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_B_06

ECC the Parameter CURVEB Word6 of Elliptic Curve
address_offset : 0x188 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_B_06 CRYPTO_ECC_B_06 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_B_07

ECC the Parameter CURVEB Word7 of Elliptic Curve
address_offset : 0x18C Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_B_07 CRYPTO_ECC_B_07 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_B_08

ECC the Parameter CURVEB Word8 of Elliptic Curve
address_offset : 0x190 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_B_08 CRYPTO_ECC_B_08 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_B_09

ECC the Parameter CURVEB Word9 of Elliptic Curve
address_offset : 0x194 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_B_09 CRYPTO_ECC_B_09 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_B_10

ECC the Parameter CURVEB Word10 of Elliptic Curve
address_offset : 0x198 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_B_10 CRYPTO_ECC_B_10 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_B_11

ECC the Parameter CURVEB Word11 of Elliptic Curve
address_offset : 0x19C Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_B_11 CRYPTO_ECC_B_11 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_B_12

ECC the Parameter CURVEB Word12 of Elliptic Curve
address_offset : 0x1A0 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_B_12 CRYPTO_ECC_B_12 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_B_13

ECC the Parameter CURVEB Word13 of Elliptic Curve
address_offset : 0x1A4 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_B_13 CRYPTO_ECC_B_13 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_B_14

ECC the Parameter CURVEB Word14 of Elliptic Curve
address_offset : 0x1A8 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_B_14 CRYPTO_ECC_B_14 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_B_15

ECC the Parameter CURVEB Word15 of Elliptic Curve
address_offset : 0x1AC Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_B_15 CRYPTO_ECC_B_15 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_B_16

ECC the Parameter CURVEB Word16 of Elliptic Curve
address_offset : 0x1B0 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_B_16 CRYPTO_ECC_B_16 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_B_17

ECC the Parameter CURVEB Word17 of Elliptic Curve
address_offset : 0x1B4 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_B_17 CRYPTO_ECC_B_17 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_N_00

ECC the Parameter CURVEN Word0 of Elliptic Curve
address_offset : 0x1B8 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_N_00 CRYPTO_ECC_N_00 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 CURVEN

CURVEN : ECC the Parameter CURVEN Value of Elliptic Curve In GF(p), CURVEN is the prime p. In GF(2m), CURVEN is the irreducible polynomial. For B-163 or K-163, CURVEN is stored in CRYPTO_ECC_N_00~CRYPTO_ECC_N_05 For B-233 or K-233, CURVEN is stored in CRYPTO_ECC_N_00~CRYPTO_ECC_N_07 For B-283 or K-283, CURVEN is stored in CRYPTO_ECC_N_00~CRYPTO_ECC_N_08 For B-409 or K-409, CURVEN is stored in CRYPTO_ECC_N_00~CRYPTO_ECC_N_12 For B-571 or K-571, CURVEN is stored in CRYPTO_ECC_N_00~CRYPTO_ECC_N_17 For P-192, CURVEN is stored in CRYPTO_ECC_N_00~CRYPTO_ECC_N_05 For P-224, CURVEN is stored in CRYPTO_ECC_N_00~CRYPTO_ECC_N_06 For P-256, CURVEN is stored in CRYPTO_ECC_N_00~CRYPTO_ECC_N_07 For P-384, CURVEN is stored in CRYPTO_ECC_N_00~CRYPTO_ECC_N_11 For P-521, CURVEN is stored in CRYPTO_ECC_N_00~CRYPTO_ECC_N_16
bits : 0 - 31 (32 bit)
access : read-write


CRYPTO_ECC_N_01

ECC the Parameter CURVEN Word1 of Elliptic Curve
address_offset : 0x1BC Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_N_01 CRYPTO_ECC_N_01 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_X1_05

ECC the X-coordinate Word5 of the First Point
address_offset : 0x1C Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_X1_05 CRYPTO_ECC_X1_05 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_N_02

ECC the Parameter CURVEN Word2 of Elliptic Curve
address_offset : 0x1C0 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_N_02 CRYPTO_ECC_N_02 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_N_03

ECC the Parameter CURVEN Word3 of Elliptic Curve
address_offset : 0x1C4 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_N_03 CRYPTO_ECC_N_03 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_N_04

ECC the Parameter CURVEN Word4 of Elliptic Curve
address_offset : 0x1C8 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_N_04 CRYPTO_ECC_N_04 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_N_05

ECC the Parameter CURVEN Word5 of Elliptic Curve
address_offset : 0x1CC Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_N_05 CRYPTO_ECC_N_05 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_N_06

ECC the Parameter CURVEN Word6 of Elliptic Curve
address_offset : 0x1D0 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_N_06 CRYPTO_ECC_N_06 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_N_07

ECC the Parameter CURVEN Word7 of Elliptic Curve
address_offset : 0x1D4 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_N_07 CRYPTO_ECC_N_07 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_N_08

ECC the Parameter CURVEN Word8 of Elliptic Curve
address_offset : 0x1D8 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_N_08 CRYPTO_ECC_N_08 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_N_09

ECC the Parameter CURVEN Word9 of Elliptic Curve
address_offset : 0x1DC Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_N_09 CRYPTO_ECC_N_09 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_N_10

ECC the Parameter CURVEN Word10 of Elliptic Curve
address_offset : 0x1E0 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_N_10 CRYPTO_ECC_N_10 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_N_11

ECC the Parameter CURVEN Word11 of Elliptic Curve
address_offset : 0x1E4 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_N_11 CRYPTO_ECC_N_11 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_N_12

ECC the Parameter CURVEN Word12 of Elliptic Curve
address_offset : 0x1E8 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_N_12 CRYPTO_ECC_N_12 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_N_13

ECC the Parameter CURVEN Word13 of Elliptic Curve
address_offset : 0x1EC Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_N_13 CRYPTO_ECC_N_13 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_N_14

ECC the Parameter CURVEN Word14 of Elliptic Curve
address_offset : 0x1F0 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_N_14 CRYPTO_ECC_N_14 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_N_15

ECC the Parameter CURVEN Word15 of Elliptic Curve
address_offset : 0x1F4 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_N_15 CRYPTO_ECC_N_15 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_N_16

ECC the Parameter CURVEN Word16 of Elliptic Curve
address_offset : 0x1F8 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_N_16 CRYPTO_ECC_N_16 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_N_17

ECC the Parameter CURVEN Word17 of Elliptic Curve
address_offset : 0x1FC Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_N_17 CRYPTO_ECC_N_17 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_X1_06

ECC the X-coordinate Word6 of the First Point
address_offset : 0x20 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_X1_06 CRYPTO_ECC_X1_06 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_K_00

ECC the Scalar SCALARK Word0 of Point Multiplication
address_offset : 0x200 Bytes (0x0)
size : -1 bit
access : write-only
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_K_00 CRYPTO_ECC_K_00 write-only 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 SCALARK

SCALARK : ECC the Scalar SCALARK Value of Point Multiplication Because the SCALARK usually stores the private key, ECC accelerator do not allow to read the register SCALARK. For B-163 or K-163, SCALARK is stored in CRYPTO_ECC_K_00~CRYPTO_ECC_K_05 For B-233 or K-233, SCALARK is stored in CRYPTO_ECC_K_00~CRYPTO_ECC_K_07 For B-283 or K-283, SCALARK is stored in CRYPTO_ECC_K_00~CRYPTO_ECC_K_08 For B-409 or K-409, SCALARK is stored in CRYPTO_ECC_K_00~CRYPTO_ECC_K_12 For B-571 or K-571, SCALARK is stored in CRYPTO_ECC_K_00~CRYPTO_ECC_K_17 For P-192, SCALARK is stored in CRYPTO_ECC_K_00~CRYPTO_ECC_K_05 For P-224, SCALARK is stored in CRYPTO_ECC_K_00~CRYPTO_ECC_K_06 For P-256, SCALARK is stored in CRYPTO_ECC_K_00~CRYPTO_ECC_K_07 For P-384, SCALARK is stored in CRYPTO_ECC_K_00~CRYPTO_ECC_K_11 For P-521, SCALARK is stored in CRYPTO_ECC_K_00~CRYPTO_ECC_K_16
bits : 0 - 31 (32 bit)
access : write-only


CRYPTO_ECC_K_01

ECC the Scalar SCALARK Word1 of Point Multiplication
address_offset : 0x204 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_K_01 CRYPTO_ECC_K_01 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_K_02

ECC the Scalar SCALARK Word2 of Point Multiplication
address_offset : 0x208 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_K_02 CRYPTO_ECC_K_02 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_K_03

ECC the Scalar SCALARK Word3 of Point Multiplication
address_offset : 0x20C Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_K_03 CRYPTO_ECC_K_03 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_K_04

ECC the Scalar SCALARK Word4 of Point Multiplication
address_offset : 0x210 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_K_04 CRYPTO_ECC_K_04 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_K_05

ECC the Scalar SCALARK Word5 of Point Multiplication
address_offset : 0x214 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_K_05 CRYPTO_ECC_K_05 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_K_06

ECC the Scalar SCALARK Word6 of Point Multiplication
address_offset : 0x218 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_K_06 CRYPTO_ECC_K_06 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_K_07

ECC the Scalar SCALARK Word7 of Point Multiplication
address_offset : 0x21C Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_K_07 CRYPTO_ECC_K_07 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_K_08

ECC the Scalar SCALARK Word8 of Point Multiplication
address_offset : 0x220 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_K_08 CRYPTO_ECC_K_08 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_K_09

ECC the Scalar SCALARK Word9 of Point Multiplication
address_offset : 0x224 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_K_09 CRYPTO_ECC_K_09 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_K_10

ECC the Scalar SCALARK Word10 of Point Multiplication
address_offset : 0x228 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_K_10 CRYPTO_ECC_K_10 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_K_11

ECC the Scalar SCALARK Word11 of Point Multiplication
address_offset : 0x22C Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_K_11 CRYPTO_ECC_K_11 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_K_12

ECC the Scalar SCALARK Word12 of Point Multiplication
address_offset : 0x230 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_K_12 CRYPTO_ECC_K_12 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_K_13

ECC the Scalar SCALARK Word13 of Point Multiplication
address_offset : 0x234 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_K_13 CRYPTO_ECC_K_13 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_K_14

ECC the Scalar SCALARK Word14 of Point Multiplication
address_offset : 0x238 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_K_14 CRYPTO_ECC_K_14 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_K_15

ECC the Scalar SCALARK Word15 of Point Multiplication
address_offset : 0x23C Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_K_15 CRYPTO_ECC_K_15 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_X1_07

ECC the X-coordinate Word7 of the First Point
address_offset : 0x24 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_X1_07 CRYPTO_ECC_X1_07 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_K_16

ECC the Scalar SCALARK Word16 of Point Multiplication
address_offset : 0x240 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_K_16 CRYPTO_ECC_K_16 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_K_17

ECC the Scalar SCALARK Word17 of Point Multiplication
address_offset : 0x244 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_K_17 CRYPTO_ECC_K_17 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_SADDR

ECC DMA Source Address Register
address_offset : 0x248 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_SADDR CRYPTO_ECC_SADDR read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 SADDR

SADDR : ECC DMA Source Address The ECC accelerator supports DMA function to transfer the DATA and PARAMETER between SRAM memory space and ECC accelerator. The SADDR keeps the source address of the data buffer where the source text is stored. Based on the source address, the ECC accelerator can read the DATA and PARAMETER from SRAM memory space and do ECC operation. The start of source address should be located at word boundary. That is, bit 1 and 0 of SADDR are ignored. SADDR can be read and written. In DMA mode, software must update the CRYPTO_ECC_SADDR before triggering START.
bits : 0 - 31 (32 bit)
access : read-write


CRYPTO_ECC_DADDR

ECC DMA Destination Address Register
address_offset : 0x24C Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_DADDR CRYPTO_ECC_DADDR read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 DADDR

DADDR : ECC DMA Destination Address The ECC accelerator supports DMA function to transfer the DATA and PARAMETER between SRAM memory and ECC accelerator. The DADDR keeps the destination address of the data buffer where output data of ECC engine will be stored. Based on the destination address, the ECC accelerator can write the result data back to SRAM memory space after the ECC operation is finished. The start of destination address should be located at word boundary. That is, bit 1 and 0 of DADDR are ignored. DADDR can be read and written. In DMA mode, software must update the CRYPTO_ECC_DADDR before triggering START.
bits : 0 - 31 (32 bit)
access : read-write


CRYPTO_ECC_STARTREG

ECC Starting Address of Updated Registers
address_offset : 0x250 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_STARTREG CRYPTO_ECC_STARTREG read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 STARTREG

STARTREG : ECC Starting Address of Updated Registers The address of the updated registers that DMA feeds the first data or parameter to ECC engine. When ECC engine is active, ECC accelerator does not allow users to modify STARTRE.G. for example, to update input data from register CRYPTO_ECC POINTX1. Thus, the value of STARTREG is 0x808.
bits : 0 - 31 (32 bit)
access : read-write


CRYPTO_ECC_WORDCNT

ECC DMA Word Count
address_offset : 0x254 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_WORDCNT CRYPTO_ECC_WORDCNT read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 WORDCNT

WORDCNT : ECC DMA Word Count The CRYPTO_ECC_WORDCNT keeps the word count of source data that is for the required input data of ECC accelerator with various operations in DMA mode. Although CRYPTO_ECC_WORDCNT is 32-bit, the maximum of word count in ECC accelerator is 144 words. CRYPTO_ECC_WORDCNT can be read and written.
bits : 0 - 31 (32 bit)
access : read-write


CRYPTO_ECC_X1_08

ECC the X-coordinate Word8 of the First Point
address_offset : 0x28 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_X1_08 CRYPTO_ECC_X1_08 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_X1_09

ECC the X-coordinate Word9 of the First Point
address_offset : 0x2C Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_X1_09 CRYPTO_ECC_X1_09 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_X1_10

ECC the X-coordinate Word10 of the First Point
address_offset : 0x30 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_X1_10 CRYPTO_ECC_X1_10 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_X1_11

ECC the X-coordinate Word11 of the First Point
address_offset : 0x34 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_X1_11 CRYPTO_ECC_X1_11 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_X1_12

ECC the X-coordinate Word12 of the First Point
address_offset : 0x38 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_X1_12 CRYPTO_ECC_X1_12 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_X1_13

ECC the X-coordinate Word13 of the First Point
address_offset : 0x3C Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_X1_13 CRYPTO_ECC_X1_13 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_STS

ECC Status Register
address_offset : 0x4 Bytes (0x0)
size : -1 bit
access : read-only
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_STS CRYPTO_ECC_STS read-only 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 BUSY DMABUSY BUSERR KSERR

BUSY : ECC Accelerator Busy Flag Remember to clear ECC interrupt flag after ECC accelerator finished
bits : 0 - 0 (1 bit)
access : read-only

Enumeration:

#0 : 0

The ECC accelerator is idle or finished

#1 : 1

The ECC accelerator is under processing and protects all registers

End of enumeration elements list.

DMABUSY : ECC DMA Busy Flag
bits : 1 - 1 (1 bit)
access : read-only

Enumeration:

#0 : 0

ECC DMA is idle or finished

#1 : 1

ECC DMA is busy

End of enumeration elements list.

BUSERR : ECC DMA Access Bus Error Flag
bits : 16 - 16 (1 bit)
access : read-only

Enumeration:

#0 : 0

No error

#1 : 1

Bus error will stop DMA operation and ECC accelerator

End of enumeration elements list.

KSERR : ECC Engine Access Key Store Error Flag
bits : 17 - 17 (1 bit)
access : read-only

Enumeration:

#0 : 0

No error

#1 : 1

Access error will stop ECC engine

End of enumeration elements list.


CRYPTO_ECC_X1_14

ECC the X-coordinate Word14 of the First Point
address_offset : 0x40 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_X1_14 CRYPTO_ECC_X1_14 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_X1_15

ECC the X-coordinate Word15 of the First Point
address_offset : 0x44 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_X1_15 CRYPTO_ECC_X1_15 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_X1_16

ECC the X-coordinate Word16 of the First Point
address_offset : 0x48 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_X1_16 CRYPTO_ECC_X1_16 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_X1_17

ECC the X-coordinate Word17 of the First Point
address_offset : 0x4C Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_X1_17 CRYPTO_ECC_X1_17 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_Y1_00

ECC the Y-coordinate Word0 of the First Point
address_offset : 0x50 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_Y1_00 CRYPTO_ECC_Y1_00 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 POINTY1

POINTY1 : ECC the Y-coordinate Value of the First Point For B-163 or K-163, POINTY1 is stored in CRYPTO_ECC_Y1_00~CRYPTO_ECC_Y1_05 For B-233 or K-233, POINTY1 is stored in CRYPTO_ECC_Y1_00~CRYPTO_ECC_Y1_07 For B-283 or K-283, POINTY1 is stored in CRYPTO_ECC_Y1_00~CRYPTO_ECC_Y1_08 For B-409 or K-409, POINTY1 is stored in CRYPTO_ECC_Y1_00~CRYPTO_ECC_Y1_12 For B-571 or K-571, POINTY1 is stored in CRYPTO_ECC_Y1_00~CRYPTO_ECC_Y1_17 For P-192, POINTY1 is stored in CRYPTO_ECC_Y1_00~CRYPTO_ECC_Y1_05 For P-224, POINTY1 is stored in CRYPTO_ECC_Y1_00~CRYPTO_ECC_Y1_06 For P-256, POINTY1 is stored in CRYPTO_ECC_Y1_00~CRYPTO_ECC_Y1_07 For P-384, POINTY1 is stored in CRYPTO_ECC_Y1_00~CRYPTO_ECC_Y1_11 For P-521, POINTY1 is stored in CRYPTO_ECC_Y1_00~CRYPTO_ECC_Y1_16
bits : 0 - 31 (32 bit)
access : read-write


CRYPTO_ECC_Y1_01

ECC the Y-coordinate Word1 of the First Point
address_offset : 0x54 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_Y1_01 CRYPTO_ECC_Y1_01 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_Y1_02

ECC the Y-coordinate Word2 of the First Point
address_offset : 0x58 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_Y1_02 CRYPTO_ECC_Y1_02 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_Y1_03

ECC the Y-coordinate Word3 of the First Point
address_offset : 0x5C Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_Y1_03 CRYPTO_ECC_Y1_03 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_Y1_04

ECC the Y-coordinate Word4 of the First Point
address_offset : 0x60 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_Y1_04 CRYPTO_ECC_Y1_04 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_Y1_05

ECC the Y-coordinate Word5 of the First Point
address_offset : 0x64 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_Y1_05 CRYPTO_ECC_Y1_05 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_Y1_06

ECC the Y-coordinate Word6 of the First Point
address_offset : 0x68 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_Y1_06 CRYPTO_ECC_Y1_06 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_Y1_07

ECC the Y-coordinate Word7 of the First Point
address_offset : 0x6C Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_Y1_07 CRYPTO_ECC_Y1_07 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_Y1_08

ECC the Y-coordinate Word8 of the First Point
address_offset : 0x70 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_Y1_08 CRYPTO_ECC_Y1_08 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_Y1_09

ECC the Y-coordinate Word9 of the First Point
address_offset : 0x74 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_Y1_09 CRYPTO_ECC_Y1_09 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_KSCTL

ECC Key Control Register
address_offset : 0x740 Bytes (0x0)
size : -1 bit
access : write-only
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_KSCTL CRYPTO_ECC_KSCTL write-only 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 NUMK RSRCK RSSRCK ECDH TRUST PRIV XY WDST WSDST OWNER

NUMK : Read Key Number K
bits : 0 - 4 (5 bit)
access : write-only

RSRCK : Read Key Source for Key Number K
bits : 5 - 5 (1 bit)
access : write-only

Enumeration:

#0 : 0

Key is read from ECC registers

#1 : 1

Key is read from key store

End of enumeration elements list.

RSSRCK : Read Key Store Source for Key Number K
bits : 6 - 7 (2 bit)
access : write-only

Enumeration:

#00 : 0

Key is read from the SRAM of key store

#10 : 2

Key is read from the OTP of key store

End of enumeration elements list.

ECDH : ECDH Control Bit
bits : 14 - 14 (1 bit)
access : write-only

Enumeration:

#0 : 0

Reserved.

#1 : 1

Set ECC opereration is in ECDH. When this bit and RSRCK are equal to 0x1, ECC will read ECDH private key to CRYPTO_ECC_K from key store

End of enumeration elements list.

TRUST : Write Key Trust Selection Bit
bits : 16 - 16 (1 bit)
access : write-only

Enumeration:

#0 : 0

Set ECDH written key as the non-secure key

#1 : 1

Set ECDH written key as the secure key

End of enumeration elements list.

PRIV : Write Key Privilege Selection Bit
bits : 18 - 18 (1 bit)
access : write-only

Enumeration:

#0 : 0

Set ECDH written key as the non-privilege key

#1 : 1

Set ECDH written key as the privilege key

End of enumeration elements list.

XY : ECDH Output Select Bit
bits : 20 - 20 (1 bit)
access : write-only

Enumeration:

#0 : 0

ECDH written key is from X-coordinate value

#1 : 1

ECDH written key is from Y-coordinate value

End of enumeration elements list.

WDST : Write Key Destination
bits : 21 - 21 (1 bit)
access : write-only

Enumeration:

#0 : 0

ECDH written key is in registers CRYPTO_ECC_X1 and CRYPTO_ECC_Y

#1 : 1

ECDH written key is written to key store

End of enumeration elements list.

WSDST : Write Key Store Destination
bits : 22 - 23 (2 bit)
access : write-only

Enumeration:

#00 : 0

ECDH written key is written to the SRAM of key store

#10 : 2

ECDH written key is written to the OTP of key store

End of enumeration elements list.

OWNER : Write Key Owner Selection Bits
bits : 24 - 26 (3 bit)
access : write-only

Enumeration:

#000 : 0

ECDH written key is only for AES use

#001 : 1

ECDH written key is only for HMAC engine use

#100 : 4

ECDH written key is only for ECC engine use

#101 : 5

ECDH written key is only for CPU engine use

End of enumeration elements list.


CRYPTO_ECC_KSSTS

ECC Key Status Register
address_offset : 0x744 Bytes (0x0)
size : -1 bit
access : read-only
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_KSSTS CRYPTO_ECC_KSSTS read-only 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 NUM

NUM : Key Number The key number is generated by key store after ECDH.
bits : 0 - 4 (5 bit)
access : read-only


CRYPTO_ECC_KSXY

ECC XY Number Register
address_offset : 0x748 Bytes (0x0)
size : -1 bit
access : write-only
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_KSXY CRYPTO_ECC_KSXY write-only 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 NUMX RSRCXY RSSRCX NUMY RSSRCY

NUMX : Read Key Number X
bits : 0 - 4 (5 bit)
access : write-only

RSRCXY : Read Key Source for Key Number x and Y
bits : 5 - 5 (1 bit)
access : write-only

Enumeration:

#0 : 0

key is read from ECC registers

#1 : 1

key is read from key store

End of enumeration elements list.

RSSRCX : Read Key Store Source for Key Number X
bits : 6 - 7 (2 bit)
access : write-only

Enumeration:

#00 : 0

Key is read from the SRAM of key store

#10 : 2

Key is read from the OTP of key store

End of enumeration elements list.

NUMY : Read Key Number Y
bits : 8 - 12 (5 bit)
access : write-only

RSSRCY : Read Key Store Source for Key Number Y
bits : 14 - 15 (2 bit)
access : write-only

Enumeration:

#00 : 0

Key is read from the SRAM of key store

#10 : 2

Key is read from the OTP of key store

End of enumeration elements list.


CRYPTO_ECC_Y1_10

ECC the Y-coordinate Word10 of the First Point
address_offset : 0x78 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_Y1_10 CRYPTO_ECC_Y1_10 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_Y1_11

ECC the Y-coordinate Word11 of the First Point
address_offset : 0x7C Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_Y1_11 CRYPTO_ECC_Y1_11 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_X1_00

ECC the X-coordinate Word0 of the First Point
address_offset : 0x8 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_X1_00 CRYPTO_ECC_X1_00 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 POINTX1

POINTX1 : ECC the X-coordinate Value of the First Point For B-163 or K-163, POINTX1 is stored in CRYPTO_ECC_X1_00~CRYPTO_ECC_X1_05 For B-233 or K-233, POINTX1 is stored in CRYPTO_ECC_X1_00~CRYPTO_ECC_X1_07 For B-283 or K-283, POINTX1 is stored in CRYPTO_ECC_X1_00~CRYPTO_ECC_X1_08 For B-409 or K-409, POINTX1 is stored in CRYPTO_ECC_X1_00~CRYPTO_ECC_X1_12 For B-571 or K-571, POINTX1 is stored in CRYPTO_ECC_X1_00~CRYPTO_ECC_X1_17 For P-192, POINTX1 is stored in CRYPTO_ECC_X1_00~CRYPTO_ECC_X1_05 For P-224, POINTX1 is stored in CRYPTO_ECC_X1_00~CRYPTO_ECC_X1_06 For P-256, POINTX1 is stored in CRYPTO_ECC_X1_00~CRYPTO_ECC_X1_07 For P-384, POINTX1 is stored in CRYPTO_ECC_X1_00~CRYPTO_ECC_X1_11 For P-521, POINTX1 is stored in CRYPTO_ECC_X1_00~CRYPTO_ECC_X1_16
bits : 0 - 31 (32 bit)
access : read-write


CRYPTO_ECC_Y1_12

ECC the Y-coordinate Word12 of the First Point
address_offset : 0x80 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_Y1_12 CRYPTO_ECC_Y1_12 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_Y1_13

ECC the Y-coordinate Word13 of the First Point
address_offset : 0x84 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_Y1_13 CRYPTO_ECC_Y1_13 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_Y1_14

ECC the Y-coordinate Word14 of the First Point
address_offset : 0x88 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_Y1_14 CRYPTO_ECC_Y1_14 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_Y1_15

ECC the Y-coordinate Word15 of the First Point
address_offset : 0x8C Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_Y1_15 CRYPTO_ECC_Y1_15 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_Y1_16

ECC the Y-coordinate Word16 of the First Point
address_offset : 0x90 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_Y1_16 CRYPTO_ECC_Y1_16 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_Y1_17

ECC the Y-coordinate Word17 of the First Point
address_offset : 0x94 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_Y1_17 CRYPTO_ECC_Y1_17 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_X2_00

ECC the X-coordinate Word0 of the Second Point
address_offset : 0x98 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_X2_00 CRYPTO_ECC_X2_00 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 POINTX2

POINTX2 : ECC the X-coordinate Value of the Second Point For B-163 or K-163, POINTX2 is stored in CRYPTO_ECC_X2_00~CRYPTO_ECC_X2_05 For B-233 or K-233, POINTX2 is stored in CRYPTO_ECC_X2_00~CRYPTO_ECC_X2_07 For B-283 or K-283, POINTX2 is stored in CRYPTO_ECC_X2_00~CRYPTO_ECC_X2_08 For B-409 or K-409, POINTX2 is stored in CRYPTO_ECC_X2_00~CRYPTO_ECC_X2_12 For B-571 or K-571, POINTX2 is stored in CRYPTO_ECC_X2_00~CRYPTO_ECC_X2_17 For P-192, POINTX2 is stored in CRYPTO_ECC_X2_00~CRYPTO_ECC_X2_05 For P-224, POINTX2 is stored in CRYPTO_ECC_X2_00~CRYPTO_ECC_X2_06 For P-256, POINTX2 is stored in CRYPTO_ECC_X2_00~CRYPTO_ECC_X2_07 For P-384, POINTX2 is stored in CRYPTO_ECC_X2_00~CRYPTO_ECC_X2_11 For P-521, POINTX2 is stored in CRYPTO_ECC_X2_00~CRYPTO_ECC_X2_16
bits : 0 - 31 (32 bit)
access : read-write


CRYPTO_ECC_X2_01

ECC the X-coordinate Word1 of the Second Point
address_offset : 0x9C Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_X2_01 CRYPTO_ECC_X2_01 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_X2_02

ECC the X-coordinate Word2 of the Second Point
address_offset : 0xA0 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_X2_02 CRYPTO_ECC_X2_02 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_X2_03

ECC the X-coordinate Word3 of the Second Point
address_offset : 0xA4 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_X2_03 CRYPTO_ECC_X2_03 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_X2_04

ECC the X-coordinate Word4 of the Second Point
address_offset : 0xA8 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_X2_04 CRYPTO_ECC_X2_04 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_X2_05

ECC the X-coordinate Word5 of the Second Point
address_offset : 0xAC Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_X2_05 CRYPTO_ECC_X2_05 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_X2_06

ECC the X-coordinate Word6 of the Second Point
address_offset : 0xB0 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_X2_06 CRYPTO_ECC_X2_06 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_X2_07

ECC the X-coordinate Word7 of the Second Point
address_offset : 0xB4 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_X2_07 CRYPTO_ECC_X2_07 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_X2_08

ECC the X-coordinate Word8 of the Second Point
address_offset : 0xB8 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_X2_08 CRYPTO_ECC_X2_08 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_X2_09

ECC the X-coordinate Word9 of the Second Point
address_offset : 0xBC Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_X2_09 CRYPTO_ECC_X2_09 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_X1_01

ECC the X-coordinate Word1 of the First Point
address_offset : 0xC Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_X1_01 CRYPTO_ECC_X1_01 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_X2_10

ECC the X-coordinate Word10 of the Second Point
address_offset : 0xC0 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_X2_10 CRYPTO_ECC_X2_10 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_X2_11

ECC the X-coordinate Word11 of the Second Point
address_offset : 0xC4 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_X2_11 CRYPTO_ECC_X2_11 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_X2_12

ECC the X-coordinate Word12 of the Second Point
address_offset : 0xC8 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_X2_12 CRYPTO_ECC_X2_12 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_X2_13

ECC the X-coordinate Word13 of the Second Point
address_offset : 0xCC Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_X2_13 CRYPTO_ECC_X2_13 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_X2_14

ECC the X-coordinate Word14 of the Second Point
address_offset : 0xD0 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_X2_14 CRYPTO_ECC_X2_14 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_X2_15

ECC the X-coordinate Word15 of the Second Point
address_offset : 0xD4 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_X2_15 CRYPTO_ECC_X2_15 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_X2_16

ECC the X-coordinate Word16 of the Second Point
address_offset : 0xD8 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_X2_16 CRYPTO_ECC_X2_16 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_X2_17

ECC the X-coordinate Word17 of the Second Point
address_offset : 0xDC Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_X2_17 CRYPTO_ECC_X2_17 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_Y2_00

ECC the Y-coordinate Word0 of the Second Point
address_offset : 0xE0 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_Y2_00 CRYPTO_ECC_Y2_00 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 POINTY2

POINTY2 : ECC the Y-coordinate Value of the Second Point For B-163 or K-163, POINTY2 is stored in CRYPTO_ECC_Y2_00~CRYPTO_ECC_Y2_05 For B-233 or K-233, POINTY2 is stored in CRYPTO_ECC_Y2_00~CRYPTO_ECC_Y2_07 For B-283 or K-283, POINTY2 is stored in CRYPTO_ECC_Y2_00~CRYPTO_ECC_Y2_08 For B-409 or K-409, POINTY2 is stored in CRYPTO_ECC_Y2_00~CRYPTO_ECC_Y2_12 For B-571 or K-571, POINTY2 is stored in CRYPTO_ECC_Y2_00~CRYPTO_ECC_Y2_17 For P-192, POINTY2 is stored in CRYPTO_ECC_Y2_00~CRYPTO_ECC_Y2_05 For P-224, POINTY2 is stored in CRYPTO_ECC_Y2_00~CRYPTO_ECC_Y2_06 For P-256, POINTY2 is stored in CRYPTO_ECC_Y2_00~CRYPTO_ECC_Y2_07 For P-384, POINTY2 is stored in CRYPTO_ECC_Y2_00~CRYPTO_ECC_Y2_11 For P-521, POINTY2 is stored in CRYPTO_ECC_Y2_00~CRYPTO_ECC_Y2_16
bits : 0 - 31 (32 bit)
access : read-write


CRYPTO_ECC_Y2_01

ECC the Y-coordinate Word1 of the Second Point
address_offset : 0xE4 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_Y2_01 CRYPTO_ECC_Y2_01 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_Y2_02

ECC the Y-coordinate Word2 of the Second Point
address_offset : 0xE8 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_Y2_02 CRYPTO_ECC_Y2_02 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_Y2_03

ECC the Y-coordinate Word3 of the Second Point
address_offset : 0xEC Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_Y2_03 CRYPTO_ECC_Y2_03 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_Y2_04

ECC the Y-coordinate Word4 of the Second Point
address_offset : 0xF0 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_Y2_04 CRYPTO_ECC_Y2_04 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_Y2_05

ECC the Y-coordinate Word5 of the Second Point
address_offset : 0xF4 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_Y2_05 CRYPTO_ECC_Y2_05 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_Y2_06

ECC the Y-coordinate Word6 of the Second Point
address_offset : 0xF8 Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_Y2_06 CRYPTO_ECC_Y2_06 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0

CRYPTO_ECC_Y2_07

ECC the Y-coordinate Word7 of the Second Point
address_offset : 0xFC Bytes (0x0)
size : -1 bit
access : read-write
reset_value : 0x0
reset_Mask : 0x0

CRYPTO_ECC_Y2_07 CRYPTO_ECC_Y2_07 read-write 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 Resets to Resets to 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0


Is something missing? Is something wrong? can you help correct it ? Please contact us at info@chipselect.org !

This website is sponsored by EmbeetleEmbeetle, an IDE designed from scratch for embedded software developers.