1 /**************************************************************************//** 2 * @file crypto_reg.h 3 * @version V1.00 4 * @brief CRYPTO register definition header file 5 * 6 * SPDX-License-Identifier: Apache-2.0 7 * @copyright (C) 2021 Nuvoton Technology Corp. All rights reserved. 8 *****************************************************************************/ 9 #ifndef __CRYPTO_REG_H__ 10 #define __CRYPTO_REG_H__ 11 12 #if defined ( __CC_ARM ) 13 #pragma anon_unions 14 #endif 15 16 /** 17 @addtogroup REGISTER Control Register 18 @{ 19 */ 20 21 22 /*---------------------- Cryptographic Accelerator -------------------------*/ 23 /** 24 @addtogroup CRPT Cryptographic Accelerator (CRPT) 25 Memory Mapped Structure for CRPT Controller 26 @{ */ 27 28 typedef struct 29 { 30 31 32 /** 33 * @var CRPT_T::INTEN 34 * Offset: 0x00 Crypto Interrupt Enable Control Register 35 * --------------------------------------------------------------------------------------------------- 36 * |Bits |Field |Descriptions 37 * | :----: | :----: | :---- | 38 * |[0] |AESIEN |AES Interrupt Enable Bit 39 * | | |0 = AES interrupt Disabled. 40 * | | |1 = AES interrupt Enabled. 41 * | | |Note: In DMA mode, an interrupt will be triggered when an amount of data set in AES_DMA_CNT is fed into the AES engine. 42 * | | |In Non-DMA mode, an interrupt will be triggered when the AES engine finishes the operation. 43 * |[1] |AESEIEN |AES Error Flag Enable Bit 44 * | | |0 = AES error interrupt flag Disabled. 45 * | | |1 = AES error interrupt flag Enabled. 46 * |[16] |PRNGIEN |PRNG Interrupt Enable Bit 47 * | | |0 = PRNG interrupt Disabled. 48 * | | |1 = PRNG interrupt Enabled. 49 * |[17] |PRNGEIEN |PRNG Error Flag Enable Bit 50 * | | |0 = PRNG error interrupt flag Disabled. 51 * | | |1 = PRNG error interrupt flag Enabled. 52 * |[22] |ECCIEN |ECC Interrupt Enable Bit 53 * | | |0 = ECC interrupt Disabled. 54 * | | |1 = ECC interrupt Enabled. 55 * | | |Note: In DMA mode, an interrupt will be triggered when an amount of data set in ECC_DMA_CNT is fed into the ECC engine 56 * | | |In Non-DMA mode, an interrupt will be triggered when the ECC engine finishes the operation. 57 * |[23] |ECCEIEN |ECC Error Interrupt Enable Bit 58 * | | |0 = ECC error interrupt flag Disabled. 59 * | | |1 = ECC error interrupt flag Enabled. 60 * |[24] |HMACIEN |SHA/HMAC Interrupt Enable Bit 61 * | | |0 = SHA/HMAC interrupt Disabled. 62 * | | |1 = SHA/HMAC interrupt Enabled. 63 * | | |Note: In DMA mode, an interrupt will be triggered when an amount of data set in HMAC_DMA_CNT is fed into the SHA/HMAC engine 64 * | | |In Non-DMA mode, an interrupt will be triggered when the SHA/HMAC engine finishes the operation. 65 * |[25] |HMACEIEN |SHA/HMAC Error Interrupt Enable Bit 66 * | | |0 = SHA/HMAC error interrupt flag Disabled. 67 * | | |1 = HMAC error interrupt flag Enabled. 68 * |[30] |RSAIEN |RSA Interrupt Enable Bit 69 * | | |0 = RSA interrupt Disabled. 70 * | | |1 = RSA interrupt Enabled. 71 * |[31] |RSAEIEN |RSA Error Interrupt Enable Bit 72 * | | |0 = RSA error interrupt flag Disabled. 73 * | | |1 = RSA error interrupt flag Enabled. 74 * @var CRPT_T::INTSTS 75 * Offset: 0x04 Crypto Interrupt Flag 76 * --------------------------------------------------------------------------------------------------- 77 * |Bits |Field |Descriptions 78 * | :----: | :----: | :---- | 79 * |[0] |AESIF |AES Finish Interrupt Flag 80 * | | |0 = No AES interrupt. 81 * | | |1 = AES encryption/decryption done interrupt. 82 * | | |Note: This bit is cleared by writing 1, and it has no effect by writing 0. 83 * |[1] |AESEIF |AES Error Flag 84 * | | |0 = No AES error. 85 * | | |1 = AES encryption/decryption error interrupt. 86 * | | |Note: This bit is cleared by writing 1, and it has no effect by writing 0. 87 * |[16] |PRNGIF |PRNG Finish Interrupt Flag 88 * | | |0 = No PRNG interrupt. 89 * | | |1 = PRNG key generation done interrupt. 90 * | | |Note: This bit is cleared by writing 1, and it has no effect by writing 0. 91 * |[17] |PRNGEIF |PRNG Error Flag 92 * | | |0 = No PRNG error. 93 * | | |1 = PRNG key generation error interrupt. 94 * | | |Note: This bit is cleared by writing 1, and it has no effect by writing 0. 95 * |[22] |ECCIF |ECC Finish Interrupt Flag 96 * | | |0 = No ECC interrupt. 97 * | | |1 = ECC operation done interrupt. 98 * | | |Note: This bit is cleared by writing 1, and it has no effect by writing 0. 99 * |[23] |ECCEIF |ECC Error Flag 100 * | | |This register includes operating and setting error. The detail flag is shown in CRPT_ECC_STS register. 101 * | | |0 = No ECC error. 102 * | | |1 = ECC error interrupt. 103 * | | |Note: This bit is cleared by writing 1, and it has no effect by writing 0. 104 * |[24] |HMACIF |SHA/HMAC Finish Interrupt Flag 105 * | | |0 = No SHA/HMAC interrupt. 106 * | | |1 = SHA/HMAC operation done interrupt. 107 * | | |Note: This bit is cleared by writing 1, and it has no effect by writing 0. 108 * |[25] |HMACEIF |SHA/HMAC Error Flag 109 * | | |This register includes operating and setting error. The detail flag is shown in CRPT_HMAC_STS register. 110 * | | |0 = No SHA/HMAC error. 111 * | | |1 = SHA/HMAC error interrupt. 112 * | | |Note: This bit is cleared by writing 1, and it has no effect by writing 0. 113 * |[30] |RSAIF |RSA Finish Interrupt Flag 114 * | | |0 = No RSA interrupt. 115 * | | |1 = RSA operation done interrupt. 116 * | | |Note: This bit is cleared by writing 1, and it has no effect by writing 0. 117 * |[31] |RSAEIF |RSA Error Interrupt Flag 118 * | | |This register includes operating and setting error. The detail flag is shown in CRPT_RSA_STS register. 119 * | | |0 = No RSA error. 120 * | | |1 = RSA error interrupt. 121 * | | |Note: This bit is cleared by writing 1, and it has no effect by writing 0. 122 * @var CRPT_T::PRNG_CTL 123 * Offset: 0x08 PRNG Control Register 124 * --------------------------------------------------------------------------------------------------- 125 * |Bits |Field |Descriptions 126 * | :----: | :----: | :---- | 127 * |[0] |START |Start PRNG Engine 128 * | | |0 = Stop PRNG engine. 129 * | | |1 = Generate new key and store the new key to register CRPT_PRNG_KEYx, which will be cleared when the new key is generated. 130 * |[1] |SEEDRLD |Reload New Seed for PRNG Engine 131 * | | |0 = Generating key based on the current seed. 132 * | | |1 = Reload new seed. 133 * |[5:2] |KEYSZ |PRNG Generate Key Size 134 * | | |0000 = 128 bits. 135 * | | |0001 = 163 bits. 136 * | | |0010 = 192 bits. 137 * | | |0011 = 224 bits. 138 * | | |0100 = 233 bits. 139 * | | |0101 = 255 bits. 140 * | | |0110 = 256 bits. 141 * | | |0111 = 283 bits (only for KS). 142 * | | |1000 = 384 bits (only for KS). 143 * | | |1001 = 409 bits (only for KS). 144 * | | |1010 = 512 bits (only for KS). 145 * | | |1011 = 521 bits (only for KS). 146 * | | |1100 = 571 bits (only for KS). 147 * | | |1101 = Reserved. 148 * | | |1110 = Reserved. 149 * | | |1111 = Reserved. 150 * | | |Note: 283~571 bits are only generated for key store. 151 * |[8] |BUSY |PRNG Busy (Read Only) 152 * | | |0 = PRNG engine is idle. 153 * | | |1 = PRNG engine is generating CRPT_PRNG_KEYx. 154 * |[16] |SEEDSRC |Seed Source 155 * | | |0 = Seed is from TRNG. 156 * | | |1 = Seed is from PRNG seed register. 157 * | | |Note: When SEEDRLD is set to 0, this bit (SEEDSRC) is meaningless. 158 * @var CRPT_T::PRNG_SEED 159 * Offset: 0x0C Seed for PRNG 160 * --------------------------------------------------------------------------------------------------- 161 * |Bits |Field |Descriptions 162 * | :----: | :----: | :---- | 163 * |[31:0] |SEED |Seed for PRNG (Write Only) 164 * | | |The bits store the seed for PRNG engine. 165 * | | |Note: In TRNG+PRNG mode, the seed is from TRNG engine, and it will not be stored in this register. 166 * @var CRPT_T::PRNG_KEY0 167 * Offset: 0x10 PRNG Generated Key0 168 * --------------------------------------------------------------------------------------------------- 169 * |Bits |Field |Descriptions 170 * | :----: | :----: | :---- | 171 * |[31:0] |KEY |Store PRNG Generated Key (Read Only) 172 * | | |The bits store the key that is generated by PRNG. 173 * @var CRPT_T::PRNG_KEY1 174 * Offset: 0x14 PRNG Generated Key1 175 * --------------------------------------------------------------------------------------------------- 176 * |Bits |Field |Descriptions 177 * | :----: | :----: | :---- | 178 * |[31:0] |KEY |Store PRNG Generated Key (Read Only) 179 * | | |The bits store the key that is generated by PRNG. 180 * @var CRPT_T::PRNG_KEY2 181 * Offset: 0x18 PRNG Generated Key2 182 * --------------------------------------------------------------------------------------------------- 183 * |Bits |Field |Descriptions 184 * | :----: | :----: | :---- | 185 * |[31:0] |KEY |Store PRNG Generated Key (Read Only) 186 * | | |The bits store the key that is generated by PRNG. 187 * @var CRPT_T::PRNG_KEY3 188 * Offset: 0x1C PRNG Generated Key3 189 * --------------------------------------------------------------------------------------------------- 190 * |Bits |Field |Descriptions 191 * | :----: | :----: | :---- | 192 * |[31:0] |KEY |Store PRNG Generated Key (Read Only) 193 * | | |The bits store the key that is generated by PRNG. 194 * @var CRPT_T::PRNG_KEY4 195 * Offset: 0x20 PRNG Generated Key4 196 * --------------------------------------------------------------------------------------------------- 197 * |Bits |Field |Descriptions 198 * | :----: | :----: | :---- | 199 * |[31:0] |KEY |Store PRNG Generated Key (Read Only) 200 * | | |The bits store the key that is generated by PRNG. 201 * @var CRPT_T::PRNG_KEY5 202 * Offset: 0x24 PRNG Generated Key5 203 * --------------------------------------------------------------------------------------------------- 204 * |Bits |Field |Descriptions 205 * | :----: | :----: | :---- | 206 * |[31:0] |KEY |Store PRNG Generated Key (Read Only) 207 * | | |The bits store the key that is generated by PRNG. 208 * @var CRPT_T::PRNG_KEY6 209 * Offset: 0x28 PRNG Generated Key6 210 * --------------------------------------------------------------------------------------------------- 211 * |Bits |Field |Descriptions 212 * | :----: | :----: | :---- | 213 * |[31:0] |KEY |Store PRNG Generated Key (Read Only) 214 * | | |The bits store the key that is generated by PRNG. 215 * @var CRPT_T::PRNG_KEY7 216 * Offset: 0x2C PRNG Generated Key7 217 * --------------------------------------------------------------------------------------------------- 218 * |Bits |Field |Descriptions 219 * | :----: | :----: | :---- | 220 * |[31:0] |KEY |Store PRNG Generated Key (Read Only) 221 * | | |The bits store the key that is generated by PRNG. 222 * @var CRPT_T::PRNG_STS 223 * Offset: 0x30 PRNG Status Register 224 * --------------------------------------------------------------------------------------------------- 225 * |Bits |Field |Descriptions 226 * | :----: | :----: | :---- | 227 * |[0] |BUSY |PRNG Busy Flag 228 * | | |0 = PRNG engine is idle. 229 * | | |1 = PRNG engine is generating CRPT_PRNG_KEYx. 230 * |[16] |KCTLERR |PRNG Key Control Register Error Flag 231 * | | |0 = No error. 232 * | | |1 = PRNG key control error 233 * | | |When PRNG execute ECDSA or ECDH, but PRNG seed not from TRNG or key is not written to the SRAM of key store (WSDST, CRPT_PRNG_KSCTL[23:22] is not equal to u201900u2019). 234 * |[17] |KSERR |PRNG Access Key Store Error Flag 235 * | | |0 = No error. 236 * | | |1 = Access key store failed. 237 * @var CRPT_T::AES_FDBCK0 238 * Offset: 0x50 AES Engine Output Feedback Data After Cryptographic Operation 239 * --------------------------------------------------------------------------------------------------- 240 * |Bits |Field |Descriptions 241 * | :----: | :----: | :---- | 242 * |[31:0] |FDBCK |AES Feedback Information 243 * | | |The feedback value is 128 bits in size. 244 * | | |The AES engine uses the data from CRPT_AES_FDBCKx as the data inputted to CRPT_AES_IVx for the next block in DMA cascade mode. 245 * | | |The AES engine outputs feedback information for IV in the next blocku2019s operation 246 * | | |Software can use this feedback information to implement more than four DMA channels 247 * | | |Software can store that feedback value temporarily 248 * | | |After switching back, fill the stored feedback value to CRPT_AES_IVx in the same channel operation, and then continue the operation with the original setting. 249 * @var CRPT_T::AES_FDBCK1 250 * Offset: 0x54 AES Engine Output Feedback Data After Cryptographic Operation 251 * --------------------------------------------------------------------------------------------------- 252 * |Bits |Field |Descriptions 253 * | :----: | :----: | :---- | 254 * |[31:0] |FDBCK |AES Feedback Information 255 * | | |The feedback value is 128 bits in size. 256 * | | |The AES engine uses the data from CRPT_AES_FDBCKx as the data inputted to CRPT_AES_IVx for the next block in DMA cascade mode. 257 * | | |The AES engine outputs feedback information for IV in the next blocku2019s operation 258 * | | |Software can use this feedback information to implement more than four DMA channels 259 * | | |Software can store that feedback value temporarily 260 * | | |After switching back, fill the stored feedback value to CRPT_AES_IVx in the same channel operation, and then continue the operation with the original setting. 261 * @var CRPT_T::AES_FDBCK2 262 * Offset: 0x58 AES Engine Output Feedback Data After Cryptographic Operation 263 * --------------------------------------------------------------------------------------------------- 264 * |Bits |Field |Descriptions 265 * | :----: | :----: | :---- | 266 * |[31:0] |FDBCK |AES Feedback Information 267 * | | |The feedback value is 128 bits in size. 268 * | | |The AES engine uses the data from CRPT_AES_FDBCKx as the data inputted to CRPT_AES_IVx for the next block in DMA cascade mode. 269 * | | |The AES engine outputs feedback information for IV in the next blocku2019s operation 270 * | | |Software can use this feedback information to implement more than four DMA channels 271 * | | |Software can store that feedback value temporarily 272 * | | |After switching back, fill the stored feedback value to CRPT_AES_IVx in the same channel operation, and then continue the operation with the original setting. 273 * @var CRPT_T::AES_FDBCK3 274 * Offset: 0x5C AES Engine Output Feedback Data After Cryptographic Operation 275 * --------------------------------------------------------------------------------------------------- 276 * |Bits |Field |Descriptions 277 * | :----: | :----: | :---- | 278 * |[31:0] |FDBCK |AES Feedback Information 279 * | | |The feedback value is 128 bits in size. 280 * | | |The AES engine uses the data from CRPT_AES_FDBCKx as the data inputted to CRPT_AES_IVx for the next block in DMA cascade mode. 281 * | | |The AES engine outputs feedback information for IV in the next blocku2019s operation 282 * | | |Software can use this feedback information to implement more than four DMA channels 283 * | | |Software can store that feedback value temporarily 284 * | | |After switching back, fill the stored feedback value to CRPT_AES_IVx in the same channel operation, and then continue the operation with the original setting. 285 * @var CRPT_T::AES_GCM_IVCNT0 286 * Offset: 0x80 AES GCM IV Byte Count Register 0 287 * --------------------------------------------------------------------------------------------------- 288 * |Bits |Field |Descriptions 289 * | :----: | :----: | :---- | 290 * |[31:0] |CNT |AES GCM IV Byte Count 291 * | | |The bit length of IV is 64 bits for AES GCM mode 292 * | | |The CRPT_AES_GCM_IVCNT0 keeps the low weight byte count of initial vector (i.e., len(IV)[34:3]) of AES GCM mode and can be read and written. 293 * @var CRPT_T::AES_GCM_IVCNT1 294 * Offset: 0x84 AES GCM IV Byte Count Register 1 295 * --------------------------------------------------------------------------------------------------- 296 * |Bits |Field |Descriptions 297 * | :----: | :----: | :---- | 298 * |[28:0] |CNT |AES GCM IV Byte Count 299 * | | |The bit length of IV is 64 bits for AES GCM mode 300 * | | |The CRPT_AES_GCM_IVCNT1 keeps the high weight byte count of initial vector (i.e., len(IV)[64:35]) of AES GCM mode and can be read and written. 301 * @var CRPT_T::AES_GCM_ACNT0 302 * Offset: 0x88 AES GCM A Byte Count Register 0 303 * --------------------------------------------------------------------------------------------------- 304 * |Bits |Field |Descriptions 305 * | :----: | :----: | :---- | 306 * |[31:0] |CNT |AES GCM a Byte Count 307 * | | |The bit length of A is 64 bits for AES GCM mode 308 * | | |The CRPT_AES_GCM_ACNT0 keeps the low weight byte count of the additional authenticated data (i.e., len(A)[34:3]) of AES GCM mode and can be read and written. 309 * @var CRPT_T::AES_GCM_ACNT1 310 * Offset: 0x8C AES GCM A Byte Count Register 1 311 * --------------------------------------------------------------------------------------------------- 312 * |Bits |Field |Descriptions 313 * | :----: | :----: | :---- | 314 * |[28:0] |CNT |AES GCM a Byte Count 315 * | | |The bit length of A is 64 bits for AES GCM mode 316 * | | |The CRPT_AES_GCM_ACNT0 keeps the high weight byte count of the additional authenticated data (i.e., len(A)[63:35]) of AES GCM mode and can be read and written. 317 * @var CRPT_T::AES_GCM_PCNT0 318 * Offset: 0x90 AES GCM P Byte Count Register 0 319 * --------------------------------------------------------------------------------------------------- 320 * |Bits |Field |Descriptions 321 * | :----: | :----: | :---- | 322 * |[31:0] |CNT |AES GCM P Byte Count 323 * | | |The bit length of Por C is 39 bits for AES GCM mode 324 * | | |The CRPT_AES_GCM_PCNT0 keeps the low weight byte count of the plaintext or ciphertext (i.e., len(P)[34:3] or len(C)[34:3]) of AES GCM mode and can be read and written. 325 * @var CRPT_T::AES_GCM_PCNT1 326 * Offset: 0x94 AES GCM P Byte Count Register 1 327 * --------------------------------------------------------------------------------------------------- 328 * |Bits |Field |Descriptions 329 * | :----: | :----: | :---- | 330 * |[28:0] |CNT |AES GCM P Byte Count 331 * | | |The bit length of Por C is 39 bits for AES GCM mode 332 * | | |The CRPT_AES_GCM_PCNT1 keeps the high weight byte count of the plaintext or ciphertext (i.e., len(P)[38:35] or len(C)[38:35]) of AES GCM mode and can be read and written. 333 * | | |The bit length of Por C is 64 bits for AES CCM mode 334 * | | |The CRPT_AES_GCM_PCNT1 keeps the high weight byte count of the plaintext or ciphertext (i.e., len(P)[63:35] or len(C)[63:35]) of AES CCM mode and can be read and written. 335 * @var CRPT_T::AES_FBADDR 336 * Offset: 0xA0 AES DMA Feedback Address Register 337 * --------------------------------------------------------------------------------------------------- 338 * |Bits |Field |Descriptions 339 * | :----: | :----: | :---- | 340 * |[31:0] |FBADDR |AES DMA Feedback Address 341 * | | |In DMA cascade mode, software can update DMA feedback address register for automatically reading and writing feedback values via DMA 342 * | | |The FBADDR keeps the feedback address of the feedback data for the next cascade operation 343 * | | |Based on the feedback address, the AES accelerator can read the feedback data of the last cascade operation from SRAM memory space and write the feedback data of the current cascade operation to SRAM memory space 344 * | | |The start of feedback address should be located at word boundary 345 * | | |In other words, bit 1 and 0 of FBADDR are ignored. 346 * | | |FBADDR can be read and written. 347 * | | |In DMA mode, software can update the next CRPT_AES_FBADDR before triggering START. 348 * @var CRPT_T::AES_CTL 349 * Offset: 0x100 AES Control Register 350 * --------------------------------------------------------------------------------------------------- 351 * |Bits |Field |Descriptions 352 * | :----: | :----: | :---- | 353 * |[0] |START |AES Engine Start 354 * | | |0 = No effect. 355 * | | |1 = Start AES engine. BUSY flag will be set. 356 * | | |Note: This bit is always 0 when it is read back. 357 * |[1] |STOP |AES Engine Stop 358 * | | |0 = No effect. 359 * | | |1 = Stop AES engine. 360 * | | |Note: This bit is always 0 when it is read back. 361 * |[3:2] |KEYSZ |AES Key Size 362 * | | |This bit defines three different key size for AES operation. 363 * | | |2u2019b00 = 128 bits key. 364 * | | |2u2019b01 = 192 bits key. 365 * | | |2u2019b10 = 256 bits key. 366 * | | |2u2019b11 = Reserved. 367 * | | |If the AES accelerator is operating and the corresponding flag BUSY is 1, updating this register has no effect. 368 * |[5] |DMALAST |AES Last Block 369 * | | |In DMA mode, this bit must be set as beginning the last DMA cascade round. 370 * | | |In Non-DMA mode, this bit must be set when feeding in the last block of data in ECB, CBC, CTR, OFB, and CFB mode, and feeding in the (last-1) block of data at CBC-CS1, CBC-CS2, and CBC-CS3 mode. 371 * | | |This bit is always 0 when it is read back, and must be written again once START is triggered. 372 * |[6] |DMACSCAD |AES Engine DMA with Cascade Mode 373 * | | |0 = DMA cascade function Disabled. 374 * | | |1 = In DMA cascade mode, software can update DMA source address register, destination address register, and byte count register during a cascade operation, without finishing the accelerator operation. 375 * | | |Note: The last two blocks of AES-CBC-CS1/2/3 must be in the last cascade operation. 376 * |[7] |DMAEN |AES Engine DMA Enable Bit 377 * | | |0 = AES DMA engine Disabled. 378 * | | |The AES engine operates in Non-DMA mode. The data need to be written in CRPT_AES_DATIN. 379 * | | |1 = AES_DMA engine Enabled. 380 * | | |The AES engine operates in DMA mode, and data movement from/to the engine is done by DMA logic. 381 * |[15:8] |OPMODE |AES Engine Operation Modes 382 * | | |0x00 = ECB (Electronic Codebook Mode) 0x01 = CBC (Cipher Block Chaining Mode). 383 * | | |0x02 = CFB (Cipher Feedback Mode). 384 * | | |0x03 = OFB (Output Feedback Mode). 385 * | | |0x04 = CTR (Counter Mode). 386 * | | |0x10 = CBC-CS1 (CBC Ciphertext-Stealing 1 Mode). 387 * | | |0x11 = CBC-CS2 (CBC Ciphertext-Stealing 2 Mode). 388 * | | |0x12 = CBC-CS3 (CBC Ciphertext-Stealing 3 Mode). 389 * | | |0x20 = GCM (Galois/Counter Mode). 390 * | | |0x21 = GHASH (Galois Hash Function). 391 * | | |0x22 = CCM (Counter with CBC-MAC Mode). 392 * |[16] |ENCRYPTO |AES Encryption/Decryption 393 * | | |0 = AES engine executes decryption operation. 394 * | | |1 = AES engine executes encryption operation. 395 * |[20] |FBIN |Feedback Input to AES Via DMA Automatically 396 * | | |0 = DMA automatic feedback input function Disabled. 397 * | | |1 = DMA automatic feedback input function Enabled when DMAEN = 1. 398 * |[21] |FBOUT |Feedback Output From AES Via DMA Automatically 399 * | | |0 = DMA automatic feedback output function Disabled. 400 * | | |1 = DMA automatic feedback output function Enabled when DMAEN = 1. 401 * |[22] |OUTSWAP |AES Engine Output Data Swap 402 * | | |0 = Keep the original order. 403 * | | |1 = The order that CPU reads data from the accelerator will be changed from {byte3, byte2, byte1, byte0} to {byte0, byte1, byte2, byte3}. 404 * |[23] |INSWAP |AES Engine Input Data Swap 405 * | | |0 = Keep the original order. 406 * | | |1 = The order that CPU feeds data to the accelerator will be changed from {byte3, byte2, byte1, byte0} to {byte0, byte1, byte2, byte3}. 407 * |[24] |KOUTSWAP |AES Engine Output Key, Initial Vector and Feedback Swap 408 * | | |0 = Keep the original order. 409 * | | |1 = The order that CPU reads key, initial vector and feedback from the accelerator will be changed from {byte3, byte2, byte1, byte0} to {byte0, byte1, byte2, byte3}. 410 * |[25] |KINSWAP |AES Engine Input Key and Initial Vector Swap 411 * | | |0 = Keep the original order. 412 * | | |1 = The order that CPU feeds key and initial vector to the accelerator will be changed from {byte3, byte2, byte1, byte0} to {byte0, byte1, byte2, byte3}. 413 * |[30:26] |KEYUNPRT |Unprotect Key 414 * | | |Writing 0 to CRPT_AES_CTL[31] and u201C10110u201D to CRPT_AES_CTL[30:26] is to unprotect the AES key. 415 * | | |The KEYUNPRT can be read and written 416 * | | |When it is written as the AES engine is operating, BUSY flag is 1, there would be no effect on KEYUNPRT. 417 * |[31] |KEYPRT |Protect Key 418 * | | |Read as a flag to reflect KEYPRT. 419 * | | |0 = No effect. 420 * | | |1 = Protect the content of the AES key from reading 421 * | | |The return value for reading CRPT_AES_KEYx is not the content of the registers CRPT_AES_KEYx 422 * | | |Once it is set, it can be cleared by asserting KEYUNPRT 423 * | | |The key content would be cleared as well. 424 * @var CRPT_T::AES_STS 425 * Offset: 0x104 AES Engine Flag 426 * --------------------------------------------------------------------------------------------------- 427 * |Bits |Field |Descriptions 428 * | :----: | :----: | :---- | 429 * |[0] |BUSY |AES Engine Busy 430 * | | |0 = The AES engine is idle or finished. 431 * | | |1 = The AES engine is under processing. 432 * |[8] |INBUFEMPTY|AES Input Buffer Empty 433 * | | |0 = There are some data in input buffer waiting for the AES engine to process. 434 * | | |1 = AES input buffer is empty 435 * | | |Software needs to feed data to the AES engine 436 * | | |Otherwise, the AES engine will be pending to wait for input data. 437 * |[9] |INBUFFULL |AES Input Buffer Full Flag 438 * | | |0 = AES input buffer is not full. Software can feed the data into the AES engine. 439 * | | |1 = AES input buffer is full 440 * | | |Software cannot feed data to the AES engine 441 * | | |Otherwise, the flag INBUFERR will be set to 1. 442 * |[10] |INBUFERR |AES Input Buffer Error Flag 443 * | | |0 = No error. 444 * | | |1 = Error happened during feeding data to the AES engine. 445 * |[12] |CNTERR |CRPT_AES_CNT Setting Error 446 * | | |0 = No error in CRPT_AES_CNT setting. 447 * | | |1 = CRPT_AES_CNT is 0 if DMAEN (CRPT_AES_CTL[7]) is enabled. 448 * |[16] |OUTBUFEMPTY|AES Out Buffer Empty 449 * | | |0 = AES output buffer is not empty. There are some valid data kept in output buffer. 450 * | | |1 = AES output buffer is empty 451 * | | |Software cannot get data from CRPT_AES_DATOUT 452 * | | |Otherwise, the flag OUTBUFERR will be set to 1 since the output buffer is empty. 453 * |[17] |OUTBUFFULL|AES Out Buffer Full Flag 454 * | | |0 = AES output buffer is not full. 455 * | | |1 = AES output buffer is full, and software needs to get data from CRPT_AES_DATOUT 456 * | | |Otherwise, the AES engine will be pending since the output buffer is full. 457 * |[18] |OUTBUFERR |AES Out Buffer Error Flag 458 * | | |0 = No error. 459 * | | |1 = Error happened during getting the result from AES engine. 460 * |[20] |BUSERR |AES DMA Access Bus Error Flag 461 * | | |0 = No error. 462 * | | |1 = Bus error will stop DMA operation and AES engine. 463 * |[21] |KSERR |AES Engine Access Key Store Error Flag 464 * | | |0 = No error. 465 * | | |1 = Key store access error will stop AES engine. 466 * @var CRPT_T::AES_DATIN 467 * Offset: 0x108 AES Engine Data Input Port Register 468 * --------------------------------------------------------------------------------------------------- 469 * |Bits |Field |Descriptions 470 * | :----: | :----: | :---- | 471 * |[31:0] |DATIN |AES Engine Input Port 472 * | | |CPU feeds data to AES engine through this port by checking CRPT_AES_STS. Feed data as INBUFFULL is 0. 473 * @var CRPT_T::AES_DATOUT 474 * Offset: 0x10C AES Engine Data Output Port Register 475 * --------------------------------------------------------------------------------------------------- 476 * |Bits |Field |Descriptions 477 * | :----: | :----: | :---- | 478 * |[31:0] |DATOUT |AES Engine Output Port 479 * | | |CPU gets results from the AES engine through this port by checking CRPT_AES_STS 480 * | | |Get data as OUTBUFEMPTY is 0. 481 * @var CRPT_T::AES_KEY0 482 * Offset: 0x110 AES Key Word 0 Register 483 * --------------------------------------------------------------------------------------------------- 484 * |Bits |Field |Descriptions 485 * | :----: | :----: | :---- | 486 * |[31:0] |KEY |CRPT_AES_KEYx 487 * | | |The KEY keeps the security key for AES operation. 488 * | | |x = 0, 1..7. 489 * | | |The security key for AES accelerator can be 128, 192, or 256 bits and four, six, or eight 32-bit registers are to store each security key. 490 * | | |{CRPT_AES_KEY3, CRPT_AES_KEY2, CRPT_AES_KEY1, CRPT_AES_KEY0} stores the 128-bit security key for AES operation. 491 * | | |{CRPT_AES_KEY5, CRPT_AES_KEY4, CRPT_AES_KEY3, CRPT_AES_KEY2, CRPT_AES_KEY1, CRPT_AES_KEY0} stores the 192-bit security key for AES operation. 492 * | | |{CRPT_AES_KEY7, CRPT_AES_KEY6, CRPT_AES_KEY5, CRPT_AES_KEY4, CRPT_AES_KEY3, CRPT_AES_KEY2, CRPT_AES_KEY1, CRPT_AES_KEY0} stores the 256-bit security key for AES operation. 493 * @var CRPT_T::AES_KEY1 494 * Offset: 0x114 AES Key Word 1 Register 495 * --------------------------------------------------------------------------------------------------- 496 * |Bits |Field |Descriptions 497 * | :----: | :----: | :---- | 498 * |[31:0] |KEY |CRPT_AES_KEYx 499 * | | |The KEY keeps the security key for AES operation. 500 * | | |x = 0, 1..7. 501 * | | |The security key for AES accelerator can be 128, 192, or 256 bits and four, six, or eight 32-bit registers are to store each security key. 502 * | | |{CRPT_AES_KEY3, CRPT_AES_KEY2, CRPT_AES_KEY1, CRPT_AES_KEY0} stores the 128-bit security key for AES operation. 503 * | | |{CRPT_AES_KEY5, CRPT_AES_KEY4, CRPT_AES_KEY3, CRPT_AES_KEY2, CRPT_AES_KEY1, CRPT_AES_KEY0} stores the 192-bit security key for AES operation. 504 * | | |{CRPT_AES_KEY7, CRPT_AES_KEY6, CRPT_AES_KEY5, CRPT_AES_KEY4, CRPT_AES_KEY3, CRPT_AES_KEY2, CRPT_AES_KEY1, CRPT_AES_KEY0} stores the 256-bit security key for AES operation. 505 * @var CRPT_T::AES_KEY2 506 * Offset: 0x118 AES Key Word 2 Register 507 * --------------------------------------------------------------------------------------------------- 508 * |Bits |Field |Descriptions 509 * | :----: | :----: | :---- | 510 * |[31:0] |KEY |CRPT_AES_KEYx 511 * | | |The KEY keeps the security key for AES operation. 512 * | | |x = 0, 1..7. 513 * | | |The security key for AES accelerator can be 128, 192, or 256 bits and four, six, or eight 32-bit registers are to store each security key. 514 * | | |{CRPT_AES_KEY3, CRPT_AES_KEY2, CRPT_AES_KEY1, CRPT_AES_KEY0} stores the 128-bit security key for AES operation. 515 * | | |{CRPT_AES_KEY5, CRPT_AES_KEY4, CRPT_AES_KEY3, CRPT_AES_KEY2, CRPT_AES_KEY1, CRPT_AES_KEY0} stores the 192-bit security key for AES operation. 516 * | | |{CRPT_AES_KEY7, CRPT_AES_KEY6, CRPT_AES_KEY5, CRPT_AES_KEY4, CRPT_AES_KEY3, CRPT_AES_KEY2, CRPT_AES_KEY1, CRPT_AES_KEY0} stores the 256-bit security key for AES operation. 517 * @var CRPT_T::AES_KEY3 518 * Offset: 0x11C AES Key Word 3 Register 519 * --------------------------------------------------------------------------------------------------- 520 * |Bits |Field |Descriptions 521 * | :----: | :----: | :---- | 522 * |[31:0] |KEY |CRPT_AES_KEYx 523 * | | |The KEY keeps the security key for AES operation. 524 * | | |x = 0, 1..7. 525 * | | |The security key for AES accelerator can be 128, 192, or 256 bits and four, six, or eight 32-bit registers are to store each security key. 526 * | | |{CRPT_AES_KEY3, CRPT_AES_KEY2, CRPT_AES_KEY1, CRPT_AES_KEY0} stores the 128-bit security key for AES operation. 527 * | | |{CRPT_AES_KEY5, CRPT_AES_KEY4, CRPT_AES_KEY3, CRPT_AES_KEY2, CRPT_AES_KEY1, CRPT_AES_KEY0} stores the 192-bit security key for AES operation. 528 * | | |{CRPT_AES_KEY7, CRPT_AES_KEY6, CRPT_AES_KEY5, CRPT_AES_KEY4, CRPT_AES_KEY3, CRPT_AES_KEY2, CRPT_AES_KEY1, CRPT_AES_KEY0} stores the 256-bit security key for AES operation. 529 * @var CRPT_T::AES_KEY4 530 * Offset: 0x120 AES Key Word 4 Register 531 * --------------------------------------------------------------------------------------------------- 532 * |Bits |Field |Descriptions 533 * | :----: | :----: | :---- | 534 * |[31:0] |KEY |CRPT_AES_KEYx 535 * | | |The KEY keeps the security key for AES operation. 536 * | | |x = 0, 1..7. 537 * | | |The security key for AES accelerator can be 128, 192, or 256 bits and four, six, or eight 32-bit registers are to store each security key. 538 * | | |{CRPT_AES_KEY3, CRPT_AES_KEY2, CRPT_AES_KEY1, CRPT_AES_KEY0} stores the 128-bit security key for AES operation. 539 * | | |{CRPT_AES_KEY5, CRPT_AES_KEY4, CRPT_AES_KEY3, CRPT_AES_KEY2, CRPT_AES_KEY1, CRPT_AES_KEY0} stores the 192-bit security key for AES operation. 540 * | | |{CRPT_AES_KEY7, CRPT_AES_KEY6, CRPT_AES_KEY5, CRPT_AES_KEY4, CRPT_AES_KEY3, CRPT_AES_KEY2, CRPT_AES_KEY1, CRPT_AES_KEY0} stores the 256-bit security key for AES operation. 541 * @var CRPT_T::AES_KEY5 542 * Offset: 0x124 AES Key Word 5 Register 543 * --------------------------------------------------------------------------------------------------- 544 * |Bits |Field |Descriptions 545 * | :----: | :----: | :---- | 546 * |[31:0] |KEY |CRPT_AES_KEYx 547 * | | |The KEY keeps the security key for AES operation. 548 * | | |x = 0, 1..7. 549 * | | |The security key for AES accelerator can be 128, 192, or 256 bits and four, six, or eight 32-bit registers are to store each security key. 550 * | | |{CRPT_AES_KEY3, CRPT_AES_KEY2, CRPT_AES_KEY1, CRPT_AES_KEY0} stores the 128-bit security key for AES operation. 551 * | | |{CRPT_AES_KEY5, CRPT_AES_KEY4, CRPT_AES_KEY3, CRPT_AES_KEY2, CRPT_AES_KEY1, CRPT_AES_KEY0} stores the 192-bit security key for AES operation. 552 * | | |{CRPT_AES_KEY7, CRPT_AES_KEY6, CRPT_AES_KEY5, CRPT_AES_KEY4, CRPT_AES_KEY3, CRPT_AES_KEY2, CRPT_AES_KEY1, CRPT_AES_KEY0} stores the 256-bit security key for AES operation. 553 * @var CRPT_T::AES_KEY6 554 * Offset: 0x128 AES Key Word 6 Register 555 * --------------------------------------------------------------------------------------------------- 556 * |Bits |Field |Descriptions 557 * | :----: | :----: | :---- | 558 * |[31:0] |KEY |CRPT_AES_KEYx 559 * | | |The KEY keeps the security key for AES operation. 560 * | | |x = 0, 1..7. 561 * | | |The security key for AES accelerator can be 128, 192, or 256 bits and four, six, or eight 32-bit registers are to store each security key. 562 * | | |{CRPT_AES_KEY3, CRPT_AES_KEY2, CRPT_AES_KEY1, CRPT_AES_KEY0} stores the 128-bit security key for AES operation. 563 * | | |{CRPT_AES_KEY5, CRPT_AES_KEY4, CRPT_AES_KEY3, CRPT_AES_KEY2, CRPT_AES_KEY1, CRPT_AES_KEY0} stores the 192-bit security key for AES operation. 564 * | | |{CRPT_AES_KEY7, CRPT_AES_KEY6, CRPT_AES_KEY5, CRPT_AES_KEY4, CRPT_AES_KEY3, CRPT_AES_KEY2, CRPT_AES_KEY1, CRPT_AES_KEY0} stores the 256-bit security key for AES operation. 565 * @var CRPT_T::AES_KEY7 566 * Offset: 0x12C AES Key Word 7 Register 567 * --------------------------------------------------------------------------------------------------- 568 * |Bits |Field |Descriptions 569 * | :----: | :----: | :---- | 570 * |[31:0] |KEY |CRPT_AES_KEYx 571 * | | |The KEY keeps the security key for AES operation. 572 * | | |x = 0, 1..7. 573 * | | |The security key for AES accelerator can be 128, 192, or 256 bits and four, six, or eight 32-bit registers are to store each security key. 574 * | | |{CRPT_AES_KEY3, CRPT_AES_KEY2, CRPT_AES_KEY1, CRPT_AES_KEY0} stores the 128-bit security key for AES operation. 575 * | | |{CRPT_AES_KEY5, CRPT_AES_KEY4, CRPT_AES_KEY3, CRPT_AES_KEY2, CRPT_AES_KEY1, CRPT_AES_KEY0} stores the 192-bit security key for AES operation. 576 * | | |{CRPT_AES_KEY7, CRPT_AES_KEY6, CRPT_AES_KEY5, CRPT_AES_KEY4, CRPT_AES_KEY3, CRPT_AES_KEY2, CRPT_AES_KEY1, CRPT_AES_KEY0} stores the 256-bit security key for AES operation. 577 * @var CRPT_T::AES_IV0 578 * Offset: 0x130 AES Initial Vector Word 0 Register 579 * --------------------------------------------------------------------------------------------------- 580 * |Bits |Field |Descriptions 581 * | :----: | :----: | :---- | 582 * |[31:0] |IV |AES Initial Vectors 583 * | | |x = 0, 1..3. 584 * | | |Four initial vectors (CRPT_AES_IV0, CRPT_AES_IV1, CRPT_AES_IV2, and CRPT_AES_IV3) are for AES operating in CBC, CFB, and OFB mode 585 * | | |Four registers (CRPT_AES_IV0, CRPT_AES_IV1, CRPT_AES_IV2, and CRPT_AES_IV3) act as Nonce counter when the AES engine is operating in CTR mode. 586 * @var CRPT_T::AES_IV1 587 * Offset: 0x134 AES Initial Vector Word 1 Register 588 * --------------------------------------------------------------------------------------------------- 589 * |Bits |Field |Descriptions 590 * | :----: | :----: | :---- | 591 * |[31:0] |IV |AES Initial Vectors 592 * | | |x = 0, 1..3. 593 * | | |Four initial vectors (CRPT_AES_IV0, CRPT_AES_IV1, CRPT_AES_IV2, and CRPT_AES_IV3) are for AES operating in CBC, CFB, and OFB mode 594 * | | |Four registers (CRPT_AES_IV0, CRPT_AES_IV1, CRPT_AES_IV2, and CRPT_AES_IV3) act as Nonce counter when the AES engine is operating in CTR mode. 595 * @var CRPT_T::AES_IV2 596 * Offset: 0x138 AES Initial Vector Word 2 Register 597 * --------------------------------------------------------------------------------------------------- 598 * |Bits |Field |Descriptions 599 * | :----: | :----: | :---- | 600 * |[31:0] |IV |AES Initial Vectors 601 * | | |x = 0, 1..3. 602 * | | |Four initial vectors (CRPT_AES_IV0, CRPT_AES_IV1, CRPT_AES_IV2, and CRPT_AES_IV3) are for AES operating in CBC, CFB, and OFB mode 603 * | | |Four registers (CRPT_AES_IV0, CRPT_AES_IV1, CRPT_AES_IV2, and CRPT_AES_IV3) act as Nonce counter when the AES engine is operating in CTR mode. 604 * @var CRPT_T::AES_IV3 605 * Offset: 0x13C AES Initial Vector Word 3 Register 606 * --------------------------------------------------------------------------------------------------- 607 * |Bits |Field |Descriptions 608 * | :----: | :----: | :---- | 609 * |[31:0] |IV |AES Initial Vectors 610 * | | |x = 0, 1..3. 611 * | | |Four initial vectors (CRPT_AES_IV0, CRPT_AES_IV1, CRPT_AES_IV2, and CRPT_AES_IV3) are for AES operating in CBC, CFB, and OFB mode 612 * | | |Four registers (CRPT_AES_IV0, CRPT_AES_IV1, CRPT_AES_IV2, and CRPT_AES_IV3) act as Nonce counter when the AES engine is operating in CTR mode. 613 * @var CRPT_T::AES_SADDR 614 * Offset: 0x140 AES DMA Source Address Register 615 * --------------------------------------------------------------------------------------------------- 616 * |Bits |Field |Descriptions 617 * | :----: | :----: | :---- | 618 * |[31:0] |SADDR |AES DMA Source Address 619 * | | |The AES accelerator supports DMA function to transfer the plain text between SRAM memory space and embedded FIFO 620 * | | |The SADDR keeps the source address of the data buffer where the source text is stored 621 * | | |Based on the source address, the AES accelerator can read the plain text (encryption) / cipher text (decryption) from SRAM memory space and do AES operation 622 * | | |The start of source address should be located at word boundary 623 * | | |In other words, bit 1 and 0 of SADDR are ignored. 624 * | | |SADDR can be read and written 625 * | | |Writing to SADDR while the AES accelerator is operating doesnu2019t affect the current AES operation 626 * | | |But the value of SADDR will be updated later on 627 * | | |Consequently, software can prepare the DMA source address for the next AES operation. 628 * | | |In DMA mode, software can update the next CRPT_AES_SADDR before triggering START. 629 * | | |The value of CRPT_AES_SADDR and CRPT_AES_DADDR can be the same. 630 * @var CRPT_T::AES_DADDR 631 * Offset: 0x144 AES DMA Destination Address Register 632 * --------------------------------------------------------------------------------------------------- 633 * |Bits |Field |Descriptions 634 * | :----: | :----: | :---- | 635 * |[31:0] |DADDR |AES DMA Destination Address 636 * | | |The AES accelerator supports DMA function to transfer the cipher text between SRAM memory space and embedded FIFO 637 * | | |The DADDR keeps the destination address of the data buffer where the engine outputu2019s text will be stored 638 * | | |Based on the destination address, the AES accelerator can write the cipher text (encryption) / plain text (decryption) back to SRAM memory space after the AES operation is finished 639 * | | |The start of destination address should be located at word boundary 640 * | | |In other words, bit 1 and 0 of DADDR are ignored. 641 * | | |DADDR can be read and written 642 * | | |Writing to DADDR while the AES accelerator is operating doesnu2019t affect the current AES operation 643 * | | |But the value of DADDR will be updated later on 644 * | | |Consequently, software can prepare the destination address for the next AES operation. 645 * | | |In DMA mode, software can update the next CRPT_AES_DADDR before triggering START. 646 * | | |The value of CRPT_AES_SADDR and CRPT_AES_DADDR can be the same. 647 * @var CRPT_T::AES_CNT 648 * Offset: 0x148 AES Byte Count Register 649 * --------------------------------------------------------------------------------------------------- 650 * |Bits |Field |Descriptions 651 * | :----: | :----: | :---- | 652 * |[31:0] |CNT |AES Byte Count 653 * | | |The CRPT_AES_CNT keeps the byte count of source text that is for the AES engine operating in DMA mode 654 * | | |The CRPT_AES_CNT is 32-bit and the maximum of byte count is 4G bytes. 655 * | | |CRPT_AES_CNT can be read and written 656 * | | |Writing to CRPT_AES_CNT while the AES accelerator is operating doesnu2019t affect the current AES operation 657 * | | |But the value of CRPT_AES_CNT will be updated later on 658 * | | |Consequently, software can prepare the byte count of data for the next AES operation. 659 * | | |According to CBC-CS1, CBC-CS2, and CBC-CS3 standard, the count of operation data must be more than 16 bytes 660 * | | |Operations that are qual or less than one block will output unexpected result. 661 * | | |In Non-DMA ECB, CBC, CFB, OFB, CTR, CCM and GCM mode, CRPT_AES_CNT must be set as byte count for the last block of data before feeding in the last block of data 662 * | | |In Non-DMA CBC-CS1, CBC-CS2, and CBC-CS3 mode, CRPT_AES_CNT must be set as byte count for the last two blocks of data before feeding in the last two blocks of data. 663 * | | |In AES GCM mode without DMA cascade function, the value of CRPT_AES_CNT is equal to the total value of {CRPT_AES_GCM_IVCNT1, CRPT_AES_GCM_IVCNT0}, {CRPT_AES_GCM_ACNT1, CRPT_AES_GCM_ACNT0} and {CRPT_AES_GCM_PCNT1, CRPT_AES_GCM_PCNT0}. 664 * | | |In AES GCM mode with DMA cascade function, the value of CRPT_AES_CNT represents the byte count of source text in this cascade function 665 * | | |Thus, the value of CRPT_AES_CNT is less than or equal to the total value of {CRPT_AES_GCM_IVCNT1, CRPT_AES_GCM_IVCNT0}, {CRPT_AES_GCM_ACNT1, CRPT_AES_GCM_ACNT0} and {CRPT_AES_GCM_PCNT1, CRPT_AES_GCM_PCNT0} and must be block alignment. 666 * | | |In AES CCM mode without DMA cascade function, the value of CRPT_AES_CNT is equal to the total value of {CRPT_AES_GCM_ACNT1, CRPT_AES_GCM_ACNT0} and {CRPT_AES_GCM_PCNT1, CRPT_AES_GCM_PCNT0}. 667 * | | |In AES CCM mode with DMA cascade function, the value of CRPT_AES_CNT represents the byte count of source text in this cascade function 668 * | | |Thus, the value of CRPT_AES_CNT is less than or equal to the total value of {CRPT_AES_GCM_ACNT1, CRPT_AES_GCM_ACNT0} and {CRPT_AES_GCM_PCNT1, CRPT_AES_GCM_PCNT0} and must be block alignment, except for the last block of plaintext or ciphertext. 669 * @var CRPT_T::HMAC_CTL 670 * Offset: 0x300 SHA/HMAC Control Register 671 * --------------------------------------------------------------------------------------------------- 672 * |Bits |Field |Descriptions 673 * | :----: | :----: | :---- | 674 * |[0] |START |SHA/HMAC Engine Start 675 * | | |0 = No effect. 676 * | | |1 = Start SHA/HMAC engine. BUSY flag will be set. 677 * | | |Note: This bit is always 0 when it is read back. 678 * |[1] |STOP |SHA/HMAC Engine Stop 679 * | | |0 = No effect. 680 * | | |1 = Stop SHA/HMAC engine. 681 * | | |Note: This bit is always 0 when it is read back. 682 * |[4] |DMAFIRST |SHA/HMAC First Block in Cascade function 683 * | | |This bit must be set as feeding in first byte of data. 684 * |[5] |DMALAST |SHA/HMAC Last Block 685 * | | |This bit must be set as feeding in last byte of data. 686 * |[6] |DMACSCAD |SHA/HMAC Engine DMA with Cascade Mode 687 * | | |0 = DMA cascade function Disabled. 688 * | | |1 = In DMA cascade mode, software can update DMA source address register, destination address register, and byte count register during a cascade operation, without finishing the accelerator operation. 689 * |[7] |DMAEN |SHA/HMAC Engine DMA Enable Bit 690 * | | |0 = SHA/HMAC DMA engine Disabled. 691 * | | |SHA/HMAC engine operates in Non-DMA mode. The data need to be written in CRPT_HMAC_DATIN. 692 * | | |1 = SHA/HMAC DMA engine Enabled. 693 * | | |SHA/HMAC engine operates in DMA mode, and data movement from/to the engine is done by DMA logic. 694 * |[10:8] |OPMODE |SHA/HMAC Engine Operation Modes 695 * | | |When SHA3EN=0,. 696 * | | |0x0xx: SHA1-160 697 * | | |0x100: SHA2-256 698 * | | |0x101: SHA2-224 699 * | | |0x110: SHA2-512 700 * | | |0x111: SHA2-384 701 * | | |When SHA3EN=1,. 702 * | | |0x100: SHA3-256 703 * | | |0x101: SHA3-224 704 * | | |0x110: SHA3-512 705 * | | |0x111: SHA3-384 706 * | | |0x000: SHAKE128 707 * | | |0x001: SHAKE256 708 * | | |Note: These bits can be read and written. But writing to them wouldnu2019t take effect as BUSY is 1. 709 * |[11] |HMACEN |HMAC_SHA Engine Operating Mode 710 * | | |0 = Execute SHA function. 711 * | | |1 = Execute HMAC function. 712 * |[12] |SHA3EN |SHA3 Engine Enable Bit 713 * | | |0 = Execute other function. 714 * | | |1 = Execute SHA3 function. 715 * |[20] |FBIN |Feedback Input to SHA/HMAC Via DMA Automatically 716 * | | |0 = DMA automatic feedback input function Disabled. 717 * | | |1 = DMA automatic feedback input function Enabled when DMAEN = 1. 718 * |[21] |FBOUT |Feedback Output From SHA/HMAC Via DMA Automatically 719 * | | |0 = DMA automatic feedback output function Disabled. 720 * | | |1 = DMA automatic feedback output function Enabled when DMAEN = 1. 721 * |[22] |OUTSWAP |SHA/HMAC Engine Output Data Swap 722 * | | |0 = Keep the original order. 723 * | | |1 = The order that CPU feeds data to the accelerator will be changed from {byte3, byte2, byte1, byte0} to {byte0, byte1, byte2, byte3}. 724 * |[23] |INSWAP |SHA/HMAC Engine Input Data Swap 725 * | | |0 = Keep the original order. 726 * | | |1 = The order that CPU feeds data to the accelerator will be changed from {byte3, byte2, byte1, byte0} to {byte0, byte1, byte2, byte3}. 727 * |[24] |NEXTDGST |SHAKE128/256 Next Digest Start 728 * | | |0 = No effect. 729 * | | |1 = Start SHAKE engine to generate the next digest only when SHAKEBUSY is 0 730 * | | |BUSY and SHAKEBUSY flag will be set. 731 * |[25] |FINISHDGST|SHAKE128/256 Next Digest Finish 732 * | | |0 = No effect. 733 * | | |1 = finish generating the next digest. 734 * @var CRPT_T::HMAC_STS 735 * Offset: 0x304 SHA/HMAC Status Flag 736 * --------------------------------------------------------------------------------------------------- 737 * |Bits |Field |Descriptions 738 * | :----: | :----: | :---- | 739 * |[0] |BUSY |SHA/HMAC Engine Busy 740 * | | |0 = SHA/HMAC engine is idle or finished. 741 * | | |1 = SHA/HMAC engine is busy. 742 * |[1] |DMABUSY |SHA/HMAC Engine DMA Busy Flag 743 * | | |0 = SHA/HMAC DMA engine is idle or finished. 744 * | | |1 = SHA/HMAC DMA engine is busy. 745 * |[2] |SHAKEBUSY |SHAKE Engine Busy Flag 746 * | | |0 = SHAKE engine is idle or finished. 747 * | | |1 = SHAKE engine is busy. 748 * |[8] |DMAERR |SHA/HMAC Engine DMA Error Flag 749 * | | |0 = Show the SHA/HMAC engine access normal. 750 * | | |1 = Show the SHA/HMAC engine access error. 751 * |[9] |KSERR |HMAC Engine Access Key Store Error Flag 752 * | | |0 = No error. 753 * | | |1 = Access error will stop HMAC engine. 754 * |[16] |DATINREQ |SHA/HMAC Non-DMA Mode Data Input Request 755 * | | |0 = No effect. 756 * | | |1 = Request SHA/HMAC Non-DMA mode data input. 757 * @var CRPT_T::HMAC_DGST0 758 * Offset: 0x308 SHA/HMAC Output Feedback Data 0 759 * --------------------------------------------------------------------------------------------------- 760 * |Bits |Field |Descriptions 761 * | :----: | :----: | :---- | 762 * |[31:0] |DGST |SHA/HMAC Output Feedback Data Output Register 763 * | | |For SHA-160, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST4. 764 * | | |For SHA-224, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST6. 765 * | | |For SHA-256, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST7. 766 * | | |For SHA-384, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST11. 767 * | | |For SHA-512, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST15. 768 * @var CRPT_T::HMAC_DGST1 769 * Offset: 0x30C SHA/HMAC Output Feedback Data 1 770 * --------------------------------------------------------------------------------------------------- 771 * |Bits |Field |Descriptions 772 * | :----: | :----: | :---- | 773 * |[31:0] |DGST |SHA/HMAC Output Feedback Data Output Register 774 * | | |For SHA-160, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST4. 775 * | | |For SHA-224, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST6. 776 * | | |For SHA-256, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST7. 777 * | | |For SHA-384, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST11. 778 * | | |For SHA-512, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST15. 779 * @var CRPT_T::HMAC_DGST2 780 * Offset: 0x310 SHA/HMAC Output Feedback Data 2 781 * --------------------------------------------------------------------------------------------------- 782 * |Bits |Field |Descriptions 783 * | :----: | :----: | :---- | 784 * |[31:0] |DGST |SHA/HMAC Output Feedback Data Output Register 785 * | | |For SHA-160, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST4. 786 * | | |For SHA-224, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST6. 787 * | | |For SHA-256, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST7. 788 * | | |For SHA-384, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST11. 789 * | | |For SHA-512, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST15. 790 * @var CRPT_T::HMAC_DGST3 791 * Offset: 0x314 SHA/HMAC Output Feedback Data 3 792 * --------------------------------------------------------------------------------------------------- 793 * |Bits |Field |Descriptions 794 * | :----: | :----: | :---- | 795 * |[31:0] |DGST |SHA/HMAC Output Feedback Data Output Register 796 * | | |For SHA-160, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST4. 797 * | | |For SHA-224, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST6. 798 * | | |For SHA-256, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST7. 799 * | | |For SHA-384, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST11. 800 * | | |For SHA-512, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST15. 801 * @var CRPT_T::HMAC_DGST4 802 * Offset: 0x318 SHA/HMAC Output Feedback Data 4 803 * --------------------------------------------------------------------------------------------------- 804 * |Bits |Field |Descriptions 805 * | :----: | :----: | :---- | 806 * |[31:0] |DGST |SHA/HMAC Output Feedback Data Output Register 807 * | | |For SHA-160, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST4. 808 * | | |For SHA-224, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST6. 809 * | | |For SHA-256, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST7. 810 * | | |For SHA-384, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST11. 811 * | | |For SHA-512, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST15. 812 * @var CRPT_T::HMAC_DGST5 813 * Offset: 0x31C SHA/HMAC Output Feedback Data 5 814 * --------------------------------------------------------------------------------------------------- 815 * |Bits |Field |Descriptions 816 * | :----: | :----: | :---- | 817 * |[31:0] |DGST |SHA/HMAC Output Feedback Data Output Register 818 * | | |For SHA-160, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST4. 819 * | | |For SHA-224, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST6. 820 * | | |For SHA-256, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST7. 821 * | | |For SHA-384, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST11. 822 * | | |For SHA-512, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST15. 823 * @var CRPT_T::HMAC_DGST6 824 * Offset: 0x320 SHA/HMAC Output Feedback Data 6 825 * --------------------------------------------------------------------------------------------------- 826 * |Bits |Field |Descriptions 827 * | :----: | :----: | :---- | 828 * |[31:0] |DGST |SHA/HMAC Output Feedback Data Output Register 829 * | | |For SHA-160, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST4. 830 * | | |For SHA-224, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST6. 831 * | | |For SHA-256, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST7. 832 * | | |For SHA-384, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST11. 833 * | | |For SHA-512, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST15. 834 * @var CRPT_T::HMAC_DGST7 835 * Offset: 0x324 SHA/HMAC Output Feedback Data 7 836 * --------------------------------------------------------------------------------------------------- 837 * |Bits |Field |Descriptions 838 * | :----: | :----: | :---- | 839 * |[31:0] |DGST |SHA/HMAC Output Feedback Data Output Register 840 * | | |For SHA-160, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST4. 841 * | | |For SHA-224, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST6. 842 * | | |For SHA-256, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST7. 843 * | | |For SHA-384, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST11. 844 * | | |For SHA-512, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST15. 845 * @var CRPT_T::HMAC_DGST8 846 * Offset: 0x328 SHA/HMAC Output Feedback Data 8 847 * --------------------------------------------------------------------------------------------------- 848 * |Bits |Field |Descriptions 849 * | :----: | :----: | :---- | 850 * |[31:0] |DGST |SHA/HMAC Output Feedback Data Output Register 851 * | | |For SHA-160, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST4. 852 * | | |For SHA-224, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST6. 853 * | | |For SHA-256, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST7. 854 * | | |For SHA-384, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST11. 855 * | | |For SHA-512, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST15. 856 * @var CRPT_T::HMAC_DGST9 857 * Offset: 0x32C SHA/HMAC Output Feedback Data 9 858 * --------------------------------------------------------------------------------------------------- 859 * |Bits |Field |Descriptions 860 * | :----: | :----: | :---- | 861 * |[31:0] |DGST |SHA/HMAC Output Feedback Data Output Register 862 * | | |For SHA-160, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST4. 863 * | | |For SHA-224, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST6. 864 * | | |For SHA-256, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST7. 865 * | | |For SHA-384, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST11. 866 * | | |For SHA-512, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST15. 867 * @var CRPT_T::HMAC_DGST10 868 * Offset: 0x330 SHA/HMAC Output Feedback Data 10 869 * --------------------------------------------------------------------------------------------------- 870 * |Bits |Field |Descriptions 871 * | :----: | :----: | :---- | 872 * |[31:0] |DGST |SHA/HMAC Output Feedback Data Output Register 873 * | | |For SHA-160, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST4. 874 * | | |For SHA-224, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST6. 875 * | | |For SHA-256, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST7. 876 * | | |For SHA-384, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST11. 877 * | | |For SHA-512, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST15. 878 * @var CRPT_T::HMAC_DGST11 879 * Offset: 0x334 SHA/HMAC Output Feedback Data 11 880 * --------------------------------------------------------------------------------------------------- 881 * |Bits |Field |Descriptions 882 * | :----: | :----: | :---- | 883 * |[31:0] |DGST |SHA/HMAC Output Feedback Data Output Register 884 * | | |For SHA-160, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST4. 885 * | | |For SHA-224, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST6. 886 * | | |For SHA-256, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST7. 887 * | | |For SHA-384, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST11. 888 * | | |For SHA-512, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST15. 889 * @var CRPT_T::HMAC_DGST12 890 * Offset: 0x338 SHA/HMAC Output Feedback Data 12 891 * --------------------------------------------------------------------------------------------------- 892 * |Bits |Field |Descriptions 893 * | :----: | :----: | :---- | 894 * |[31:0] |DGST |SHA/HMAC Output Feedback Data Output Register 895 * | | |For SHA-160, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST4. 896 * | | |For SHA-224, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST6. 897 * | | |For SHA-256, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST7. 898 * | | |For SHA-384, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST11. 899 * | | |For SHA-512, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST15. 900 * @var CRPT_T::HMAC_DGST13 901 * Offset: 0x33C SHA/HMAC Output Feedback Data 13 902 * --------------------------------------------------------------------------------------------------- 903 * |Bits |Field |Descriptions 904 * | :----: | :----: | :---- | 905 * |[31:0] |DGST |SHA/HMAC Output Feedback Data Output Register 906 * | | |For SHA-160, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST4. 907 * | | |For SHA-224, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST6. 908 * | | |For SHA-256, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST7. 909 * | | |For SHA-384, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST11. 910 * | | |For SHA-512, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST15. 911 * @var CRPT_T::HMAC_DGST14 912 * Offset: 0x340 SHA/HMAC Output Feedback Data 14 913 * --------------------------------------------------------------------------------------------------- 914 * |Bits |Field |Descriptions 915 * | :----: | :----: | :---- | 916 * |[31:0] |DGST |SHA/HMAC Output Feedback Data Output Register 917 * | | |For SHA-160, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST4. 918 * | | |For SHA-224, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST6. 919 * | | |For SHA-256, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST7. 920 * | | |For SHA-384, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST11. 921 * | | |For SHA-512, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST15. 922 * @var CRPT_T::HMAC_DGST15 923 * Offset: 0x344 SHA/HMAC Output Feedback Data 15 924 * --------------------------------------------------------------------------------------------------- 925 * |Bits |Field |Descriptions 926 * | :----: | :----: | :---- | 927 * |[31:0] |DGST |SHA/HMAC Output Feedback Data Output Register 928 * | | |For SHA-160, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST4. 929 * | | |For SHA-224, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST6. 930 * | | |For SHA-256, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST7. 931 * | | |For SHA-384, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST11. 932 * | | |For SHA-512, the digest is stored in CRPT_HMAC_DGST0 ~ CRPT_HMAC_DGST15. 933 * @var CRPT_T::HMAC_KEYCNT 934 * Offset: 0x348 SHA/HMAC Key Byte Count Register 935 * --------------------------------------------------------------------------------------------------- 936 * |Bits |Field |Descriptions 937 * | :----: | :----: | :---- | 938 * |[31:0] |KEYCNT |SHA/HMAC Key Byte Count 939 * | | |The CRPT_HMAC_KEYCNT keeps the byte count of key that SHA/HMAC engine operates 940 * | | |The register is 32-bit and the maximum byte count is 4G bytes 941 * | | |It can be read and written. 942 * | | |Writing to the register CRPT_HMAC_KEYCNT as the SHA/HMAC accelerator operating doesnu2019t affect the current SHA/HMAC operation 943 * | | |But the value of CRPT_HMAC_KEYCNT will be updated later on 944 * | | |Consequently, software can prepare the key count for the next SHA/HMAC operation. 945 * @var CRPT_T::HMAC_SADDR 946 * Offset: 0x34C SHA/HMAC DMA Source Address Register 947 * --------------------------------------------------------------------------------------------------- 948 * |Bits |Field |Descriptions 949 * | :----: | :----: | :---- | 950 * |[31:0] |SADDR |SHA/HMAC DMA Source Address 951 * | | |The SHA/HMAC accelerator supports DMA function to transfer the plain text between SRAM memory space and embedded FIFO 952 * | | |The CRPT_HMAC_SADDR keeps the source address of the data buffer where the source text is stored 953 * | | |Based on the source address, the SHA/HMAC accelerator can read the plain text from SRAM memory space and do SHA/HMAC operation 954 * | | |The start of source address should be located at word boundary 955 * | | |In other words, bit 1 and 0 of CRPT_HMAC_SADDR are ignored. 956 * | | |CRPT_HMAC_SADDR can be read and written 957 * | | |Writing to CRPT_HMAC_SADDR while the SHA/HMAC accelerator is operating doesnu2019t affect the current SHA/HMAC operation 958 * | | |But the value of CRPT_HMAC_SADDR will be updated later on 959 * | | |Consequently, software can prepare the DMA source address for the next SHA/HMAC operation. 960 * | | |In DMA mode, software can update the next CRPT_HMAC_SADDR before triggering START. 961 * | | |CRPT_HMAC_SADDR and CRPT_HMAC_DADDR can be the same in the value. 962 * @var CRPT_T::HMAC_DMACNT 963 * Offset: 0x350 SHA/HMAC Byte Count Register 964 * --------------------------------------------------------------------------------------------------- 965 * |Bits |Field |Descriptions 966 * | :----: | :----: | :---- | 967 * |[31:0] |DMACNT |SHA/HMAC Operation Byte Count 968 * | | |The CRPT_HMAC_DMACNT keeps the byte count of source text that is for the SHA/HMAC engine operating in DMA mode 969 * | | |The CRPT_HMAC_DMACNT is 32-bit and the maximum of byte count is 4G bytes. 970 * | | |CRPT_HMAC_DMACNT can be read and written 971 * | | |Writing to CRPT_HMAC_DMACNT while the SHA/HMAC accelerator is operating doesnu2019t affect the current SHA/HMAC operation 972 * | | |But the value of CRPT_HMAC_DMACNT will be updated later on 973 * | | |Consequently, software can prepare the byte count of data for the next SHA/HMAC operation. 974 * | | |In Non-DMA mode, CRPT_HMAC_DMACNT must be set as the byte count of the last block before feeding in the last block of data. 975 * @var CRPT_T::HMAC_DATIN 976 * Offset: 0x354 SHA/HMAC Engine Non-DMA Mode Data Input Port Register 977 * --------------------------------------------------------------------------------------------------- 978 * |Bits |Field |Descriptions 979 * | :----: | :----: | :---- | 980 * |[31:0] |DATIN |SHA/HMAC Engine Input Port 981 * | | |CPU feeds data to SHA/HMAC engine through this port by checking CRPT_HMAC_STS 982 * | | |Feed data as DATINREQ is 1. 983 * @var CRPT_T::HMAC_FDBCK0 984 * Offset: 0x358 SHA/HMAC Output Feedback Data 0 After SHA/HMAC Operation 985 * --------------------------------------------------------------------------------------------------- 986 * |Bits |Field |Descriptions 987 * | :----: | :----: | :---- | 988 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 989 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 990 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 991 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 992 * | | |Software can store that feedback value temporarily 993 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 994 * @var CRPT_T::HMAC_FDBCK1 995 * Offset: 0x35C SHA/HMAC Output Feedback Data 1 After SHA/HMAC Operation 996 * --------------------------------------------------------------------------------------------------- 997 * |Bits |Field |Descriptions 998 * | :----: | :----: | :---- | 999 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1000 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1001 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1002 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1003 * | | |Software can store that feedback value temporarily 1004 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1005 * @var CRPT_T::HMAC_FDBCK2 1006 * Offset: 0x360 SHA/HMAC Output Feedback Data 2 After SHA/HMAC Operation 1007 * --------------------------------------------------------------------------------------------------- 1008 * |Bits |Field |Descriptions 1009 * | :----: | :----: | :---- | 1010 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1011 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1012 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1013 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1014 * | | |Software can store that feedback value temporarily 1015 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1016 * @var CRPT_T::HMAC_FDBCK3 1017 * Offset: 0x364 SHA/HMAC Output Feedback Data 3 After SHA/HMAC Operation 1018 * --------------------------------------------------------------------------------------------------- 1019 * |Bits |Field |Descriptions 1020 * | :----: | :----: | :---- | 1021 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1022 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1023 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1024 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1025 * | | |Software can store that feedback value temporarily 1026 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1027 * @var CRPT_T::HMAC_FDBCK4 1028 * Offset: 0x368 SHA/HMAC Output Feedback Data 4 After SHA/HMAC Operation 1029 * --------------------------------------------------------------------------------------------------- 1030 * |Bits |Field |Descriptions 1031 * | :----: | :----: | :---- | 1032 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1033 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1034 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1035 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1036 * | | |Software can store that feedback value temporarily 1037 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1038 * @var CRPT_T::HMAC_FDBCK5 1039 * Offset: 0x36C SHA/HMAC Output Feedback Data 5 After SHA/HMAC Operation 1040 * --------------------------------------------------------------------------------------------------- 1041 * |Bits |Field |Descriptions 1042 * | :----: | :----: | :---- | 1043 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1044 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1045 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1046 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1047 * | | |Software can store that feedback value temporarily 1048 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1049 * @var CRPT_T::HMAC_FDBCK6 1050 * Offset: 0x370 SHA/HMAC Output Feedback Data 6 After SHA/HMAC Operation 1051 * --------------------------------------------------------------------------------------------------- 1052 * |Bits |Field |Descriptions 1053 * | :----: | :----: | :---- | 1054 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1055 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1056 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1057 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1058 * | | |Software can store that feedback value temporarily 1059 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1060 * @var CRPT_T::HMAC_FDBCK7 1061 * Offset: 0x374 SHA/HMAC Output Feedback Data 7 After SHA/HMAC Operation 1062 * --------------------------------------------------------------------------------------------------- 1063 * |Bits |Field |Descriptions 1064 * | :----: | :----: | :---- | 1065 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1066 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1067 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1068 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1069 * | | |Software can store that feedback value temporarily 1070 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1071 * @var CRPT_T::HMAC_FDBCK8 1072 * Offset: 0x378 SHA/HMAC Output Feedback Data 8 After SHA/HMAC Operation 1073 * --------------------------------------------------------------------------------------------------- 1074 * |Bits |Field |Descriptions 1075 * | :----: | :----: | :---- | 1076 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1077 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1078 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1079 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1080 * | | |Software can store that feedback value temporarily 1081 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1082 * @var CRPT_T::HMAC_FDBCK9 1083 * Offset: 0x37C SHA/HMAC Output Feedback Data 9 After SHA/HMAC Operation 1084 * --------------------------------------------------------------------------------------------------- 1085 * |Bits |Field |Descriptions 1086 * | :----: | :----: | :---- | 1087 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1088 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1089 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1090 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1091 * | | |Software can store that feedback value temporarily 1092 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1093 * @var CRPT_T::HMAC_FDBCK10 1094 * Offset: 0x380 SHA/HMAC Output Feedback Data 10 After SHA/HMAC Operation 1095 * --------------------------------------------------------------------------------------------------- 1096 * |Bits |Field |Descriptions 1097 * | :----: | :----: | :---- | 1098 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1099 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1100 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1101 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1102 * | | |Software can store that feedback value temporarily 1103 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1104 * @var CRPT_T::HMAC_FDBCK11 1105 * Offset: 0x384 SHA/HMAC Output Feedback Data 11 After SHA/HMAC Operation 1106 * --------------------------------------------------------------------------------------------------- 1107 * |Bits |Field |Descriptions 1108 * | :----: | :----: | :---- | 1109 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1110 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1111 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1112 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1113 * | | |Software can store that feedback value temporarily 1114 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1115 * @var CRPT_T::HMAC_FDBCK12 1116 * Offset: 0x388 SHA/HMAC Output Feedback Data 12 After SHA/HMAC Operation 1117 * --------------------------------------------------------------------------------------------------- 1118 * |Bits |Field |Descriptions 1119 * | :----: | :----: | :---- | 1120 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1121 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1122 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1123 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1124 * | | |Software can store that feedback value temporarily 1125 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1126 * @var CRPT_T::HMAC_FDBCK13 1127 * Offset: 0x38C SHA/HMAC Output Feedback Data 13 After SHA/HMAC Operation 1128 * --------------------------------------------------------------------------------------------------- 1129 * |Bits |Field |Descriptions 1130 * | :----: | :----: | :---- | 1131 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1132 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1133 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1134 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1135 * | | |Software can store that feedback value temporarily 1136 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1137 * @var CRPT_T::HMAC_FDBCK14 1138 * Offset: 0x390 SHA/HMAC Output Feedback Data 14 After SHA/HMAC Operation 1139 * --------------------------------------------------------------------------------------------------- 1140 * |Bits |Field |Descriptions 1141 * | :----: | :----: | :---- | 1142 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1143 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1144 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1145 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1146 * | | |Software can store that feedback value temporarily 1147 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1148 * @var CRPT_T::HMAC_FDBCK15 1149 * Offset: 0x394 SHA/HMAC Output Feedback Data 15 After SHA/HMAC Operation 1150 * --------------------------------------------------------------------------------------------------- 1151 * |Bits |Field |Descriptions 1152 * | :----: | :----: | :---- | 1153 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1154 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1155 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1156 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1157 * | | |Software can store that feedback value temporarily 1158 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1159 * @var CRPT_T::HMAC_FDBCK16 1160 * Offset: 0x398 SHA/HMAC Output Feedback Data 16 After SHA/HMAC Operation 1161 * --------------------------------------------------------------------------------------------------- 1162 * |Bits |Field |Descriptions 1163 * | :----: | :----: | :---- | 1164 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1165 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1166 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1167 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1168 * | | |Software can store that feedback value temporarily 1169 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1170 * @var CRPT_T::HMAC_FDBCK17 1171 * Offset: 0x39C SHA/HMAC Output Feedback Data 17 After SHA/HMAC Operation 1172 * --------------------------------------------------------------------------------------------------- 1173 * |Bits |Field |Descriptions 1174 * | :----: | :----: | :---- | 1175 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1176 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1177 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1178 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1179 * | | |Software can store that feedback value temporarily 1180 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1181 * @var CRPT_T::HMAC_FDBCK18 1182 * Offset: 0x3A0 SHA/HMAC Output Feedback Data 18 After SHA/HMAC Operation 1183 * --------------------------------------------------------------------------------------------------- 1184 * |Bits |Field |Descriptions 1185 * | :----: | :----: | :---- | 1186 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1187 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1188 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1189 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1190 * | | |Software can store that feedback value temporarily 1191 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1192 * @var CRPT_T::HMAC_FDBCK19 1193 * Offset: 0x3A4 SHA/HMAC Output Feedback Data 19 After SHA/HMAC Operation 1194 * --------------------------------------------------------------------------------------------------- 1195 * |Bits |Field |Descriptions 1196 * | :----: | :----: | :---- | 1197 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1198 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1199 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1200 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1201 * | | |Software can store that feedback value temporarily 1202 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1203 * @var CRPT_T::HMAC_FDBCK20 1204 * Offset: 0x3A8 SHA/HMAC Output Feedback Data 20 After SHA/HMAC Operation 1205 * --------------------------------------------------------------------------------------------------- 1206 * |Bits |Field |Descriptions 1207 * | :----: | :----: | :---- | 1208 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1209 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1210 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1211 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1212 * | | |Software can store that feedback value temporarily 1213 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1214 * @var CRPT_T::HMAC_FDBCK21 1215 * Offset: 0x3AC SHA/HMAC Output Feedback Data 21 After SHA/HMAC Operation 1216 * --------------------------------------------------------------------------------------------------- 1217 * |Bits |Field |Descriptions 1218 * | :----: | :----: | :---- | 1219 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1220 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1221 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1222 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1223 * | | |Software can store that feedback value temporarily 1224 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1225 * @var CRPT_T::HMAC_FDBCK22 1226 * Offset: 0x3B0 SHA/HMAC Output Feedback Data 22 After SHA/HMAC Operation 1227 * --------------------------------------------------------------------------------------------------- 1228 * |Bits |Field |Descriptions 1229 * | :----: | :----: | :---- | 1230 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1231 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1232 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1233 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1234 * | | |Software can store that feedback value temporarily 1235 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1236 * @var CRPT_T::HMAC_FDBCK23 1237 * Offset: 0x3B4 SHA/HMAC Output Feedback Data 23 After SHA/HMAC Operation 1238 * --------------------------------------------------------------------------------------------------- 1239 * |Bits |Field |Descriptions 1240 * | :----: | :----: | :---- | 1241 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1242 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1243 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1244 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1245 * | | |Software can store that feedback value temporarily 1246 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1247 * @var CRPT_T::HMAC_FDBCK24 1248 * Offset: 0x3B8 SHA/HMAC Output Feedback Data 24 After SHA/HMAC Operation 1249 * --------------------------------------------------------------------------------------------------- 1250 * |Bits |Field |Descriptions 1251 * | :----: | :----: | :---- | 1252 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1253 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1254 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1255 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1256 * | | |Software can store that feedback value temporarily 1257 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1258 * @var CRPT_T::HMAC_FDBCK25 1259 * Offset: 0x3BC SHA/HMAC Output Feedback Data 25 After SHA/HMAC Operation 1260 * --------------------------------------------------------------------------------------------------- 1261 * |Bits |Field |Descriptions 1262 * | :----: | :----: | :---- | 1263 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1264 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1265 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1266 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1267 * | | |Software can store that feedback value temporarily 1268 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1269 * @var CRPT_T::HMAC_FDBCK26 1270 * Offset: 0x3C0 SHA/HMAC Output Feedback Data 26 After SHA/HMAC Operation 1271 * --------------------------------------------------------------------------------------------------- 1272 * |Bits |Field |Descriptions 1273 * | :----: | :----: | :---- | 1274 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1275 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1276 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1277 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1278 * | | |Software can store that feedback value temporarily 1279 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1280 * @var CRPT_T::HMAC_FDBCK27 1281 * Offset: 0x3C4 SHA/HMAC Output Feedback Data 27 After SHA/HMAC Operation 1282 * --------------------------------------------------------------------------------------------------- 1283 * |Bits |Field |Descriptions 1284 * | :----: | :----: | :---- | 1285 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1286 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1287 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1288 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1289 * | | |Software can store that feedback value temporarily 1290 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1291 * @var CRPT_T::HMAC_FDBCK28 1292 * Offset: 0x3C8 SHA/HMAC Output Feedback Data 28 After SHA/HMAC Operation 1293 * --------------------------------------------------------------------------------------------------- 1294 * |Bits |Field |Descriptions 1295 * | :----: | :----: | :---- | 1296 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1297 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1298 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1299 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1300 * | | |Software can store that feedback value temporarily 1301 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1302 * @var CRPT_T::HMAC_FDBCK29 1303 * Offset: 0x3CC SHA/HMAC Output Feedback Data 29 After SHA/HMAC Operation 1304 * --------------------------------------------------------------------------------------------------- 1305 * |Bits |Field |Descriptions 1306 * | :----: | :----: | :---- | 1307 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1308 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1309 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1310 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1311 * | | |Software can store that feedback value temporarily 1312 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1313 * @var CRPT_T::HMAC_FDBCK30 1314 * Offset: 0x3D0 SHA/HMAC Output Feedback Data 30 After SHA/HMAC Operation 1315 * --------------------------------------------------------------------------------------------------- 1316 * |Bits |Field |Descriptions 1317 * | :----: | :----: | :---- | 1318 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1319 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1320 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1321 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1322 * | | |Software can store that feedback value temporarily 1323 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1324 * @var CRPT_T::HMAC_FDBCK31 1325 * Offset: 0x3D4 SHA/HMAC Output Feedback Data 31 After SHA/HMAC Operation 1326 * --------------------------------------------------------------------------------------------------- 1327 * |Bits |Field |Descriptions 1328 * | :----: | :----: | :---- | 1329 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1330 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1331 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1332 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1333 * | | |Software can store that feedback value temporarily 1334 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1335 * @var CRPT_T::HMAC_FDBCK32 1336 * Offset: 0x3D8 SHA/HMAC Output Feedback Data 32 After SHA/HMAC Operation 1337 * --------------------------------------------------------------------------------------------------- 1338 * |Bits |Field |Descriptions 1339 * | :----: | :----: | :---- | 1340 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1341 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1342 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1343 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1344 * | | |Software can store that feedback value temporarily 1345 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1346 * @var CRPT_T::HMAC_FDBCK33 1347 * Offset: 0x3DC SHA/HMAC Output Feedback Data 33 After SHA/HMAC Operation 1348 * --------------------------------------------------------------------------------------------------- 1349 * |Bits |Field |Descriptions 1350 * | :----: | :----: | :---- | 1351 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1352 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1353 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1354 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1355 * | | |Software can store that feedback value temporarily 1356 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1357 * @var CRPT_T::HMAC_FDBCK34 1358 * Offset: 0x3E0 SHA/HMAC Output Feedback Data 34 After SHA/HMAC Operation 1359 * --------------------------------------------------------------------------------------------------- 1360 * |Bits |Field |Descriptions 1361 * | :----: | :----: | :---- | 1362 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1363 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1364 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1365 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1366 * | | |Software can store that feedback value temporarily 1367 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1368 * @var CRPT_T::HMAC_FDBCK35 1369 * Offset: 0x3E4 SHA/HMAC Output Feedback Data 35 After SHA/HMAC Operation 1370 * --------------------------------------------------------------------------------------------------- 1371 * |Bits |Field |Descriptions 1372 * | :----: | :----: | :---- | 1373 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1374 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1375 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1376 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1377 * | | |Software can store that feedback value temporarily 1378 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1379 * @var CRPT_T::HMAC_FDBCK36 1380 * Offset: 0x3E8 SHA/HMAC Output Feedback Data 36 After SHA/HMAC Operation 1381 * --------------------------------------------------------------------------------------------------- 1382 * |Bits |Field |Descriptions 1383 * | :----: | :----: | :---- | 1384 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1385 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1386 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1387 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1388 * | | |Software can store that feedback value temporarily 1389 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1390 * @var CRPT_T::HMAC_FDBCK37 1391 * Offset: 0x3EC SHA/HMAC Output Feedback Data 37 After SHA/HMAC Operation 1392 * --------------------------------------------------------------------------------------------------- 1393 * |Bits |Field |Descriptions 1394 * | :----: | :----: | :---- | 1395 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1396 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1397 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1398 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1399 * | | |Software can store that feedback value temporarily 1400 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1401 * @var CRPT_T::HMAC_FDBCK38 1402 * Offset: 0x3F0 SHA/HMAC Output Feedback Data 38 After SHA/HMAC Operation 1403 * --------------------------------------------------------------------------------------------------- 1404 * |Bits |Field |Descriptions 1405 * | :----: | :----: | :---- | 1406 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1407 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1408 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1409 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1410 * | | |Software can store that feedback value temporarily 1411 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1412 * @var CRPT_T::HMAC_FDBCK39 1413 * Offset: 0x3F4 SHA/HMAC Output Feedback Data 39 After SHA/HMAC Operation 1414 * --------------------------------------------------------------------------------------------------- 1415 * |Bits |Field |Descriptions 1416 * | :----: | :----: | :---- | 1417 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1418 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1419 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1420 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1421 * | | |Software can store that feedback value temporarily 1422 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1423 * @var CRPT_T::HMAC_FDBCK40 1424 * Offset: 0x3F8 SHA/HMAC Output Feedback Data 40 After SHA/HMAC Operation 1425 * --------------------------------------------------------------------------------------------------- 1426 * |Bits |Field |Descriptions 1427 * | :----: | :----: | :---- | 1428 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1429 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1430 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1431 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1432 * | | |Software can store that feedback value temporarily 1433 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1434 * @var CRPT_T::HMAC_FDBCK41 1435 * Offset: 0x3FC SHA/HMAC Output Feedback Data 41 After SHA/HMAC Operation 1436 * --------------------------------------------------------------------------------------------------- 1437 * |Bits |Field |Descriptions 1438 * | :----: | :----: | :---- | 1439 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1440 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1441 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1442 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1443 * | | |Software can store that feedback value temporarily 1444 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1445 * @var CRPT_T::HMAC_FDBCK42 1446 * Offset: 0x400 SHA/HMAC Output Feedback Data 42 After SHA/HMAC Operation 1447 * --------------------------------------------------------------------------------------------------- 1448 * |Bits |Field |Descriptions 1449 * | :----: | :----: | :---- | 1450 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1451 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1452 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1453 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1454 * | | |Software can store that feedback value temporarily 1455 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1456 * @var CRPT_T::HMAC_FDBCK43 1457 * Offset: 0x404 SHA/HMAC Output Feedback Data 43 After SHA/HMAC Operation 1458 * --------------------------------------------------------------------------------------------------- 1459 * |Bits |Field |Descriptions 1460 * | :----: | :----: | :---- | 1461 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1462 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1463 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1464 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1465 * | | |Software can store that feedback value temporarily 1466 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1467 * @var CRPT_T::HMAC_FDBCK44 1468 * Offset: 0x408 SHA/HMAC Output Feedback Data 44 After SHA/HMAC Operation 1469 * --------------------------------------------------------------------------------------------------- 1470 * |Bits |Field |Descriptions 1471 * | :----: | :----: | :---- | 1472 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1473 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1474 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1475 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1476 * | | |Software can store that feedback value temporarily 1477 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1478 * @var CRPT_T::HMAC_FDBCK45 1479 * Offset: 0x40C SHA/HMAC Output Feedback Data 45 After SHA/HMAC Operation 1480 * --------------------------------------------------------------------------------------------------- 1481 * |Bits |Field |Descriptions 1482 * | :----: | :----: | :---- | 1483 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1484 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1485 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1486 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1487 * | | |Software can store that feedback value temporarily 1488 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1489 * @var CRPT_T::HMAC_FDBCK46 1490 * Offset: 0x410 SHA/HMAC Output Feedback Data 46 After SHA/HMAC Operation 1491 * --------------------------------------------------------------------------------------------------- 1492 * |Bits |Field |Descriptions 1493 * | :----: | :----: | :---- | 1494 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1495 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1496 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1497 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1498 * | | |Software can store that feedback value temporarily 1499 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1500 * @var CRPT_T::HMAC_FDBCK47 1501 * Offset: 0x414 SHA/HMAC Output Feedback Data 47 After SHA/HMAC Operation 1502 * --------------------------------------------------------------------------------------------------- 1503 * |Bits |Field |Descriptions 1504 * | :----: | :----: | :---- | 1505 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1506 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1507 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1508 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1509 * | | |Software can store that feedback value temporarily 1510 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1511 * @var CRPT_T::HMAC_FDBCK48 1512 * Offset: 0x418 SHA/HMAC Output Feedback Data 48 After SHA/HMAC Operation 1513 * --------------------------------------------------------------------------------------------------- 1514 * |Bits |Field |Descriptions 1515 * | :----: | :----: | :---- | 1516 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1517 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1518 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1519 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1520 * | | |Software can store that feedback value temporarily 1521 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1522 * @var CRPT_T::HMAC_FDBCK49 1523 * Offset: 0x41C SHA/HMAC Output Feedback Data 49 After SHA/HMAC Operation 1524 * --------------------------------------------------------------------------------------------------- 1525 * |Bits |Field |Descriptions 1526 * | :----: | :----: | :---- | 1527 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1528 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1529 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1530 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1531 * | | |Software can store that feedback value temporarily 1532 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1533 * @var CRPT_T::HMAC_FDBCK50 1534 * Offset: 0x420 SHA/HMAC Output Feedback Data 50 After SHA/HMAC Operation 1535 * --------------------------------------------------------------------------------------------------- 1536 * |Bits |Field |Descriptions 1537 * | :----: | :----: | :---- | 1538 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1539 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1540 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1541 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1542 * | | |Software can store that feedback value temporarily 1543 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1544 * @var CRPT_T::HMAC_FDBCK51 1545 * Offset: 0x424 SHA/HMAC Output Feedback Data 51 After SHA/HMAC Operation 1546 * --------------------------------------------------------------------------------------------------- 1547 * |Bits |Field |Descriptions 1548 * | :----: | :----: | :---- | 1549 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1550 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1551 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1552 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1553 * | | |Software can store that feedback value temporarily 1554 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1555 * @var CRPT_T::HMAC_FDBCK52 1556 * Offset: 0x428 SHA/HMAC Output Feedback Data 52 After SHA/HMAC Operation 1557 * --------------------------------------------------------------------------------------------------- 1558 * |Bits |Field |Descriptions 1559 * | :----: | :----: | :---- | 1560 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1561 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1562 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1563 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1564 * | | |Software can store that feedback value temporarily 1565 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1566 * @var CRPT_T::HMAC_FDBCK53 1567 * Offset: 0x42C SHA/HMAC Output Feedback Data 53 After SHA/HMAC Operation 1568 * --------------------------------------------------------------------------------------------------- 1569 * |Bits |Field |Descriptions 1570 * | :----: | :----: | :---- | 1571 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1572 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1573 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1574 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1575 * | | |Software can store that feedback value temporarily 1576 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1577 * @var CRPT_T::HMAC_FDBCK54 1578 * Offset: 0x430 SHA/HMAC Output Feedback Data 54 After SHA/HMAC Operation 1579 * --------------------------------------------------------------------------------------------------- 1580 * |Bits |Field |Descriptions 1581 * | :----: | :----: | :---- | 1582 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1583 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1584 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1585 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1586 * | | |Software can store that feedback value temporarily 1587 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1588 * @var CRPT_T::HMAC_FDBCK55 1589 * Offset: 0x434 SHA/HMAC Output Feedback Data 55 After SHA/HMAC Operation 1590 * --------------------------------------------------------------------------------------------------- 1591 * |Bits |Field |Descriptions 1592 * | :----: | :----: | :---- | 1593 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1594 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1595 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1596 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1597 * | | |Software can store that feedback value temporarily 1598 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1599 * @var CRPT_T::HMAC_FDBCK56 1600 * Offset: 0x438 SHA/HMAC Output Feedback Data 56 After SHA/HMAC Operation 1601 * --------------------------------------------------------------------------------------------------- 1602 * |Bits |Field |Descriptions 1603 * | :----: | :----: | :---- | 1604 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1605 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1606 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1607 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1608 * | | |Software can store that feedback value temporarily 1609 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1610 * @var CRPT_T::HMAC_FDBCK57 1611 * Offset: 0x43C SHA/HMAC Output Feedback Data 57 After SHA/HMAC Operation 1612 * --------------------------------------------------------------------------------------------------- 1613 * |Bits |Field |Descriptions 1614 * | :----: | :----: | :---- | 1615 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1616 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1617 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1618 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1619 * | | |Software can store that feedback value temporarily 1620 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1621 * @var CRPT_T::HMAC_FDBCK58 1622 * Offset: 0x440 SHA/HMAC Output Feedback Data 58 After SHA/HMAC Operation 1623 * --------------------------------------------------------------------------------------------------- 1624 * |Bits |Field |Descriptions 1625 * | :----: | :----: | :---- | 1626 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1627 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1628 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1629 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1630 * | | |Software can store that feedback value temporarily 1631 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1632 * @var CRPT_T::HMAC_FDBCK59 1633 * Offset: 0x444 SHA/HMAC Output Feedback Data 59 After SHA/HMAC Operation 1634 * --------------------------------------------------------------------------------------------------- 1635 * |Bits |Field |Descriptions 1636 * | :----: | :----: | :---- | 1637 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1638 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1639 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1640 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1641 * | | |Software can store that feedback value temporarily 1642 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1643 * @var CRPT_T::HMAC_FDBCK60 1644 * Offset: 0x448 SHA/HMAC Output Feedback Data 60 After SHA/HMAC Operation 1645 * --------------------------------------------------------------------------------------------------- 1646 * |Bits |Field |Descriptions 1647 * | :----: | :----: | :---- | 1648 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1649 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1650 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1651 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1652 * | | |Software can store that feedback value temporarily 1653 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1654 * @var CRPT_T::HMAC_FDBCK61 1655 * Offset: 0x44C SHA/HMAC Output Feedback Data 61 After SHA/HMAC Operation 1656 * --------------------------------------------------------------------------------------------------- 1657 * |Bits |Field |Descriptions 1658 * | :----: | :----: | :---- | 1659 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1660 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1661 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1662 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1663 * | | |Software can store that feedback value temporarily 1664 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1665 * @var CRPT_T::HMAC_FDBCK62 1666 * Offset: 0x450 SHA/HMAC Output Feedback Data 62 After SHA/HMAC Operation 1667 * --------------------------------------------------------------------------------------------------- 1668 * |Bits |Field |Descriptions 1669 * | :----: | :----: | :---- | 1670 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1671 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1672 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1673 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1674 * | | |Software can store that feedback value temporarily 1675 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1676 * @var CRPT_T::HMAC_FDBCK63 1677 * Offset: 0x454 SHA/HMAC Output Feedback Data 63 After SHA/HMAC Operation 1678 * --------------------------------------------------------------------------------------------------- 1679 * |Bits |Field |Descriptions 1680 * | :----: | :----: | :---- | 1681 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1682 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1683 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1684 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1685 * | | |Software can store that feedback value temporarily 1686 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1687 * @var CRPT_T::HMAC_FDBCK64 1688 * Offset: 0x458 SHA/HMAC Output Feedback Data 64 After SHA/HMAC Operation 1689 * --------------------------------------------------------------------------------------------------- 1690 * |Bits |Field |Descriptions 1691 * | :----: | :----: | :---- | 1692 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1693 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1694 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1695 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1696 * | | |Software can store that feedback value temporarily 1697 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1698 * @var CRPT_T::HMAC_FDBCK65 1699 * Offset: 0x45C SHA/HMAC Output Feedback Data 65 After SHA/HMAC Operation 1700 * --------------------------------------------------------------------------------------------------- 1701 * |Bits |Field |Descriptions 1702 * | :----: | :----: | :---- | 1703 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1704 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1705 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1706 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1707 * | | |Software can store that feedback value temporarily 1708 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1709 * @var CRPT_T::HMAC_FDBCK66 1710 * Offset: 0x460 SHA/HMAC Output Feedback Data 66 After SHA/HMAC Operation 1711 * --------------------------------------------------------------------------------------------------- 1712 * |Bits |Field |Descriptions 1713 * | :----: | :----: | :---- | 1714 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1715 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1716 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1717 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1718 * | | |Software can store that feedback value temporarily 1719 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1720 * @var CRPT_T::HMAC_FDBCK67 1721 * Offset: 0x464 SHA/HMAC Output Feedback Data 67 After SHA/HMAC Operation 1722 * --------------------------------------------------------------------------------------------------- 1723 * |Bits |Field |Descriptions 1724 * | :----: | :----: | :---- | 1725 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1726 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1727 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1728 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1729 * | | |Software can store that feedback value temporarily 1730 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1731 * @var CRPT_T::HMAC_FDBCK68 1732 * Offset: 0x468 SHA/HMAC Output Feedback Data 68 After SHA/HMAC Operation 1733 * --------------------------------------------------------------------------------------------------- 1734 * |Bits |Field |Descriptions 1735 * | :----: | :----: | :---- | 1736 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1737 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1738 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1739 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1740 * | | |Software can store that feedback value temporarily 1741 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1742 * @var CRPT_T::HMAC_FDBCK69 1743 * Offset: 0x46C SHA/HMAC Output Feedback Data 69 After SHA/HMAC Operation 1744 * --------------------------------------------------------------------------------------------------- 1745 * |Bits |Field |Descriptions 1746 * | :----: | :----: | :---- | 1747 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1748 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1749 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1750 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1751 * | | |Software can store that feedback value temporarily 1752 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1753 * @var CRPT_T::HMAC_FDBCK70 1754 * Offset: 0x470 SHA/HMAC Output Feedback Data 70 After SHA/HMAC Operation 1755 * --------------------------------------------------------------------------------------------------- 1756 * |Bits |Field |Descriptions 1757 * | :----: | :----: | :---- | 1758 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1759 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1760 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1761 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1762 * | | |Software can store that feedback value temporarily 1763 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1764 * @var CRPT_T::HMAC_FDBCK71 1765 * Offset: 0x474 SHA/HMAC Output Feedback Data 71 After SHA/HMAC Operation 1766 * --------------------------------------------------------------------------------------------------- 1767 * |Bits |Field |Descriptions 1768 * | :----: | :----: | :---- | 1769 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1770 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1771 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1772 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1773 * | | |Software can store that feedback value temporarily 1774 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1775 * @var CRPT_T::HMAC_FDBCK72 1776 * Offset: 0x478 SHA/HMAC Output Feedback Data 72 After SHA/HMAC Operation 1777 * --------------------------------------------------------------------------------------------------- 1778 * |Bits |Field |Descriptions 1779 * | :----: | :----: | :---- | 1780 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1781 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1782 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1783 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1784 * | | |Software can store that feedback value temporarily 1785 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1786 * @var CRPT_T::HMAC_FDBCK73 1787 * Offset: 0x47C SHA/HMAC Output Feedback Data 73 After SHA/HMAC Operation 1788 * --------------------------------------------------------------------------------------------------- 1789 * |Bits |Field |Descriptions 1790 * | :----: | :----: | :---- | 1791 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1792 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1793 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1794 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1795 * | | |Software can store that feedback value temporarily 1796 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1797 * @var CRPT_T::HMAC_FDBCK74 1798 * Offset: 0x480 SHA/HMAC Output Feedback Data 74 After SHA/HMAC Operation 1799 * --------------------------------------------------------------------------------------------------- 1800 * |Bits |Field |Descriptions 1801 * | :----: | :----: | :---- | 1802 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1803 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1804 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1805 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1806 * | | |Software can store that feedback value temporarily 1807 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1808 * @var CRPT_T::HMAC_FDBCK75 1809 * Offset: 0x484 SHA/HMAC Output Feedback Data 75 After SHA/HMAC Operation 1810 * --------------------------------------------------------------------------------------------------- 1811 * |Bits |Field |Descriptions 1812 * | :----: | :----: | :---- | 1813 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1814 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1815 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1816 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1817 * | | |Software can store that feedback value temporarily 1818 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1819 * @var CRPT_T::HMAC_FDBCK76 1820 * Offset: 0x488 SHA/HMAC Output Feedback Data 76 After SHA/HMAC Operation 1821 * --------------------------------------------------------------------------------------------------- 1822 * |Bits |Field |Descriptions 1823 * | :----: | :----: | :---- | 1824 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1825 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1826 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1827 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1828 * | | |Software can store that feedback value temporarily 1829 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1830 * @var CRPT_T::HMAC_FDBCK77 1831 * Offset: 0x48C SHA/HMAC Output Feedback Data 77 After SHA/HMAC Operation 1832 * --------------------------------------------------------------------------------------------------- 1833 * |Bits |Field |Descriptions 1834 * | :----: | :----: | :---- | 1835 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1836 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1837 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1838 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1839 * | | |Software can store that feedback value temporarily 1840 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1841 * @var CRPT_T::HMAC_FDBCK78 1842 * Offset: 0x490 SHA/HMAC Output Feedback Data 78 After SHA/HMAC Operation 1843 * --------------------------------------------------------------------------------------------------- 1844 * |Bits |Field |Descriptions 1845 * | :----: | :----: | :---- | 1846 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1847 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1848 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1849 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1850 * | | |Software can store that feedback value temporarily 1851 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1852 * @var CRPT_T::HMAC_FDBCK79 1853 * Offset: 0x494 SHA/HMAC Output Feedback Data 79 After SHA/HMAC Operation 1854 * --------------------------------------------------------------------------------------------------- 1855 * |Bits |Field |Descriptions 1856 * | :----: | :----: | :---- | 1857 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1858 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1859 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1860 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1861 * | | |Software can store that feedback value temporarily 1862 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1863 * @var CRPT_T::HMAC_FDBCK80 1864 * Offset: 0x498 SHA/HMAC Output Feedback Data 80 After SHA/HMAC Operation 1865 * --------------------------------------------------------------------------------------------------- 1866 * |Bits |Field |Descriptions 1867 * | :----: | :----: | :---- | 1868 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1869 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1870 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1871 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1872 * | | |Software can store that feedback value temporarily 1873 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1874 * @var CRPT_T::HMAC_FDBCK81 1875 * Offset: 0x49C SHA/HMAC Output Feedback Data 81 After SHA/HMAC Operation 1876 * --------------------------------------------------------------------------------------------------- 1877 * |Bits |Field |Descriptions 1878 * | :----: | :----: | :---- | 1879 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1880 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1881 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1882 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1883 * | | |Software can store that feedback value temporarily 1884 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1885 * @var CRPT_T::HMAC_FDBCK82 1886 * Offset: 0x4A0 SHA/HMAC Output Feedback Data 82 After SHA/HMAC Operation 1887 * --------------------------------------------------------------------------------------------------- 1888 * |Bits |Field |Descriptions 1889 * | :----: | :----: | :---- | 1890 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1891 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1892 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1893 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1894 * | | |Software can store that feedback value temporarily 1895 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1896 * @var CRPT_T::HMAC_FDBCK83 1897 * Offset: 0x4A4 SHA/HMAC Output Feedback Data 83 After SHA/HMAC Operation 1898 * --------------------------------------------------------------------------------------------------- 1899 * |Bits |Field |Descriptions 1900 * | :----: | :----: | :---- | 1901 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1902 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1903 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1904 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1905 * | | |Software can store that feedback value temporarily 1906 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1907 * @var CRPT_T::HMAC_FDBCK84 1908 * Offset: 0x4A8 SHA/HMAC Output Feedback Data 84 After SHA/HMAC Operation 1909 * --------------------------------------------------------------------------------------------------- 1910 * |Bits |Field |Descriptions 1911 * | :----: | :----: | :---- | 1912 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1913 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1914 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1915 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1916 * | | |Software can store that feedback value temporarily 1917 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1918 * @var CRPT_T::HMAC_FDBCK85 1919 * Offset: 0x4AC SHA/HMAC Output Feedback Data 85 After SHA/HMAC Operation 1920 * --------------------------------------------------------------------------------------------------- 1921 * |Bits |Field |Descriptions 1922 * | :----: | :----: | :---- | 1923 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1924 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1925 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1926 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1927 * | | |Software can store that feedback value temporarily 1928 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1929 * @var CRPT_T::HMAC_FDBCK86 1930 * Offset: 0x4B0 SHA/HMAC Output Feedback Data 86 After SHA/HMAC Operation 1931 * --------------------------------------------------------------------------------------------------- 1932 * |Bits |Field |Descriptions 1933 * | :----: | :----: | :---- | 1934 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1935 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1936 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1937 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1938 * | | |Software can store that feedback value temporarily 1939 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1940 * @var CRPT_T::HMAC_FDBCK87 1941 * Offset: 0x4B4 SHA/HMAC Output Feedback Data 87 After SHA/HMAC Operation 1942 * --------------------------------------------------------------------------------------------------- 1943 * |Bits |Field |Descriptions 1944 * | :----: | :----: | :---- | 1945 * |[31:0] |FDBCK |SHA/HMAC Feedback Information 1946 * | | |The feedback value is 1728 bits in size for SHA1/2 and 2784 bits in size for SHA3. 1947 * | | |The SHA/HMAC engine uses the data from CRPT_HMAC_FDBCKx as the data inputted to CRPT_HMAC_FDBCKx for the next block in DMA cascade mode. 1948 * | | |The SHA/HMAC engine outputs feedback information for initial setting in the next blocku2019s operation 1949 * | | |Software can store that feedback value temporarily 1950 * | | |After switching back, fill the stored feedback value to CRPT_HMAC_FDBCKx in the same operation, and then continue the operation with the original setting. 1951 * @var CRPT_T::HMAC_SHA512T 1952 * Offset: 0x4F8 SHA/HMAC SHA512/t Control Register 1953 * --------------------------------------------------------------------------------------------------- 1954 * |Bits |Field |Descriptions 1955 * | :----: | :----: | :---- | 1956 * |[0] |SHA512TEN |SHA512/t Engine Enable Bit 1957 * | | |0 = Execute other function. 1958 * | | |1 = Execute SHA512/t function if SHA3EN=0. 1959 * | | |Note: When SHA512TEN=1, SHA/HMAC only execute SHA2-512. 1960 * |[16:8] |TLEN |SHA512/t output digest length 1961 * | | |The TLEN is equal to value t of SHA512/t. It also means the output digest length of SHA512 /t. 1962 * | | |Note: TLEN < 512, and TLEN is not 384 1963 * @var CRPT_T::HMAC_FBADDR 1964 * Offset: 0x4FC SHA/HMAC DMA Feedback Address Register 1965 * --------------------------------------------------------------------------------------------------- 1966 * |Bits |Field |Descriptions 1967 * | :----: | :----: | :---- | 1968 * |[31:0] |FBADDR |SHA/HMAC DMA Feedback Address 1969 * | | |In DMA cascade mode, software can update DMA feedback address register for automatically reading and writing feedback values via DMA 1970 * | | |The FBADDR keeps the feedback address of the feedback data for the next cascade operation 1971 * | | |Based on the feedback address, the SHA/HMAC accelerator can read the feedback data of the last cascade operation from SRAM memory space and write the feedback data of the current cascade operation to SRAM memory space 1972 * | | |The start of feedback address should be located at word boundary 1973 * | | |In other words, bit 1 and 0 of FBADDR are ignored. 1974 * | | |FBADDR can be read and written. 1975 * | | |In DMA mode, software can update the next CRPT_HMAC_FBADDR before triggering START. 1976 * @var CRPT_T::HMAC_SHAKEDGST0 1977 * Offset: 0x500 SHA/HMAC SHAKE Digest Message 0 1978 * --------------------------------------------------------------------------------------------------- 1979 * |Bits |Field |Descriptions 1980 * | :----: | :----: | :---- | 1981 * |[31:0] |DGST |SHA/HMAC SHAKE Digest Message Register 1982 * | | |For SHAKE-128, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 41. 1983 * | | |For SHAKE-256, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 33. 1984 * @var CRPT_T::HMAC_SHAKEDGST1 1985 * Offset: 0x504 SHA/HMAC SHAKE Digest Message 1 1986 * --------------------------------------------------------------------------------------------------- 1987 * |Bits |Field |Descriptions 1988 * | :----: | :----: | :---- | 1989 * |[31:0] |DGST |SHA/HMAC SHAKE Digest Message Register 1990 * | | |For SHAKE-128, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 41. 1991 * | | |For SHAKE-256, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 33. 1992 * @var CRPT_T::HMAC_SHAKEDGST2 1993 * Offset: 0x508 SHA/HMAC SHAKE Digest Message 2 1994 * --------------------------------------------------------------------------------------------------- 1995 * |Bits |Field |Descriptions 1996 * | :----: | :----: | :---- | 1997 * |[31:0] |DGST |SHA/HMAC SHAKE Digest Message Register 1998 * | | |For SHAKE-128, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 41. 1999 * | | |For SHAKE-256, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 33. 2000 * @var CRPT_T::HMAC_SHAKEDGST3 2001 * Offset: 0x50C SHA/HMAC SHAKE Digest Message 3 2002 * --------------------------------------------------------------------------------------------------- 2003 * |Bits |Field |Descriptions 2004 * | :----: | :----: | :---- | 2005 * |[31:0] |DGST |SHA/HMAC SHAKE Digest Message Register 2006 * | | |For SHAKE-128, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 41. 2007 * | | |For SHAKE-256, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 33. 2008 * @var CRPT_T::HMAC_SHAKEDGST4 2009 * Offset: 0x510 SHA/HMAC SHAKE Digest Message 4 2010 * --------------------------------------------------------------------------------------------------- 2011 * |Bits |Field |Descriptions 2012 * | :----: | :----: | :---- | 2013 * |[31:0] |DGST |SHA/HMAC SHAKE Digest Message Register 2014 * | | |For SHAKE-128, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 41. 2015 * | | |For SHAKE-256, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 33. 2016 * @var CRPT_T::HMAC_SHAKEDGST5 2017 * Offset: 0x514 SHA/HMAC SHAKE Digest Message 5 2018 * --------------------------------------------------------------------------------------------------- 2019 * |Bits |Field |Descriptions 2020 * | :----: | :----: | :---- | 2021 * |[31:0] |DGST |SHA/HMAC SHAKE Digest Message Register 2022 * | | |For SHAKE-128, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 41. 2023 * | | |For SHAKE-256, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 33. 2024 * @var CRPT_T::HMAC_SHAKEDGST6 2025 * Offset: 0x518 SHA/HMAC SHAKE Digest Message 6 2026 * --------------------------------------------------------------------------------------------------- 2027 * |Bits |Field |Descriptions 2028 * | :----: | :----: | :---- | 2029 * |[31:0] |DGST |SHA/HMAC SHAKE Digest Message Register 2030 * | | |For SHAKE-128, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 41. 2031 * | | |For SHAKE-256, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 33. 2032 * @var CRPT_T::HMAC_SHAKEDGST7 2033 * Offset: 0x51C SHA/HMAC SHAKE Digest Message 7 2034 * --------------------------------------------------------------------------------------------------- 2035 * |Bits |Field |Descriptions 2036 * | :----: | :----: | :---- | 2037 * |[31:0] |DGST |SHA/HMAC SHAKE Digest Message Register 2038 * | | |For SHAKE-128, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 41. 2039 * | | |For SHAKE-256, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 33. 2040 * @var CRPT_T::HMAC_SHAKEDGST8 2041 * Offset: 0x520 SHA/HMAC SHAKE Digest Message 8 2042 * --------------------------------------------------------------------------------------------------- 2043 * |Bits |Field |Descriptions 2044 * | :----: | :----: | :---- | 2045 * |[31:0] |DGST |SHA/HMAC SHAKE Digest Message Register 2046 * | | |For SHAKE-128, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 41. 2047 * | | |For SHAKE-256, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 33. 2048 * @var CRPT_T::HMAC_SHAKEDGST9 2049 * Offset: 0x524 SHA/HMAC SHAKE Digest Message 9 2050 * --------------------------------------------------------------------------------------------------- 2051 * |Bits |Field |Descriptions 2052 * | :----: | :----: | :---- | 2053 * |[31:0] |DGST |SHA/HMAC SHAKE Digest Message Register 2054 * | | |For SHAKE-128, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 41. 2055 * | | |For SHAKE-256, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 33. 2056 * @var CRPT_T::HMAC_SHAKEDGST10 2057 * Offset: 0x528 SHA/HMAC SHAKE Digest Message 10 2058 * --------------------------------------------------------------------------------------------------- 2059 * |Bits |Field |Descriptions 2060 * | :----: | :----: | :---- | 2061 * |[31:0] |DGST |SHA/HMAC SHAKE Digest Message Register 2062 * | | |For SHAKE-128, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 41. 2063 * | | |For SHAKE-256, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 33. 2064 * @var CRPT_T::HMAC_SHAKEDGST11 2065 * Offset: 0x52C SHA/HMAC SHAKE Digest Message 11 2066 * --------------------------------------------------------------------------------------------------- 2067 * |Bits |Field |Descriptions 2068 * | :----: | :----: | :---- | 2069 * |[31:0] |DGST |SHA/HMAC SHAKE Digest Message Register 2070 * | | |For SHAKE-128, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 41. 2071 * | | |For SHAKE-256, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 33. 2072 * @var CRPT_T::HMAC_SHAKEDGST12 2073 * Offset: 0x530 SHA/HMAC SHAKE Digest Message 12 2074 * --------------------------------------------------------------------------------------------------- 2075 * |Bits |Field |Descriptions 2076 * | :----: | :----: | :---- | 2077 * |[31:0] |DGST |SHA/HMAC SHAKE Digest Message Register 2078 * | | |For SHAKE-128, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 41. 2079 * | | |For SHAKE-256, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 33. 2080 * @var CRPT_T::HMAC_SHAKEDGST13 2081 * Offset: 0x534 SHA/HMAC SHAKE Digest Message 13 2082 * --------------------------------------------------------------------------------------------------- 2083 * |Bits |Field |Descriptions 2084 * | :----: | :----: | :---- | 2085 * |[31:0] |DGST |SHA/HMAC SHAKE Digest Message Register 2086 * | | |For SHAKE-128, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 41. 2087 * | | |For SHAKE-256, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 33. 2088 * @var CRPT_T::HMAC_SHAKEDGST14 2089 * Offset: 0x538 SHA/HMAC SHAKE Digest Message 14 2090 * --------------------------------------------------------------------------------------------------- 2091 * |Bits |Field |Descriptions 2092 * | :----: | :----: | :---- | 2093 * |[31:0] |DGST |SHA/HMAC SHAKE Digest Message Register 2094 * | | |For SHAKE-128, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 41. 2095 * | | |For SHAKE-256, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 33. 2096 * @var CRPT_T::HMAC_SHAKEDGST15 2097 * Offset: 0x53C SHA/HMAC SHAKE Digest Message 15 2098 * --------------------------------------------------------------------------------------------------- 2099 * |Bits |Field |Descriptions 2100 * | :----: | :----: | :---- | 2101 * |[31:0] |DGST |SHA/HMAC SHAKE Digest Message Register 2102 * | | |For SHAKE-128, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 41. 2103 * | | |For SHAKE-256, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 33. 2104 * @var CRPT_T::HMAC_SHAKEDGST16 2105 * Offset: 0x540 SHA/HMAC SHAKE Digest Message 16 2106 * --------------------------------------------------------------------------------------------------- 2107 * |Bits |Field |Descriptions 2108 * | :----: | :----: | :---- | 2109 * |[31:0] |DGST |SHA/HMAC SHAKE Digest Message Register 2110 * | | |For SHAKE-128, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 41. 2111 * | | |For SHAKE-256, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 33. 2112 * @var CRPT_T::HMAC_SHAKEDGST17 2113 * Offset: 0x544 SHA/HMAC SHAKE Digest Message 17 2114 * --------------------------------------------------------------------------------------------------- 2115 * |Bits |Field |Descriptions 2116 * | :----: | :----: | :---- | 2117 * |[31:0] |DGST |SHA/HMAC SHAKE Digest Message Register 2118 * | | |For SHAKE-128, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 41. 2119 * | | |For SHAKE-256, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 33. 2120 * @var CRPT_T::HMAC_SHAKEDGST18 2121 * Offset: 0x548 SHA/HMAC SHAKE Digest Message 18 2122 * --------------------------------------------------------------------------------------------------- 2123 * |Bits |Field |Descriptions 2124 * | :----: | :----: | :---- | 2125 * |[31:0] |DGST |SHA/HMAC SHAKE Digest Message Register 2126 * | | |For SHAKE-128, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 41. 2127 * | | |For SHAKE-256, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 33. 2128 * @var CRPT_T::HMAC_SHAKEDGST19 2129 * Offset: 0x54C SHA/HMAC SHAKE Digest Message 19 2130 * --------------------------------------------------------------------------------------------------- 2131 * |Bits |Field |Descriptions 2132 * | :----: | :----: | :---- | 2133 * |[31:0] |DGST |SHA/HMAC SHAKE Digest Message Register 2134 * | | |For SHAKE-128, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 41. 2135 * | | |For SHAKE-256, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 33. 2136 * @var CRPT_T::HMAC_SHAKEDGST20 2137 * Offset: 0x550 SHA/HMAC SHAKE Digest Message 20 2138 * --------------------------------------------------------------------------------------------------- 2139 * |Bits |Field |Descriptions 2140 * | :----: | :----: | :---- | 2141 * |[31:0] |DGST |SHA/HMAC SHAKE Digest Message Register 2142 * | | |For SHAKE-128, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 41. 2143 * | | |For SHAKE-256, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 33. 2144 * @var CRPT_T::HMAC_SHAKEDGST21 2145 * Offset: 0x554 SHA/HMAC SHAKE Digest Message 21 2146 * --------------------------------------------------------------------------------------------------- 2147 * |Bits |Field |Descriptions 2148 * | :----: | :----: | :---- | 2149 * |[31:0] |DGST |SHA/HMAC SHAKE Digest Message Register 2150 * | | |For SHAKE-128, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 41. 2151 * | | |For SHAKE-256, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 33. 2152 * @var CRPT_T::HMAC_SHAKEDGST22 2153 * Offset: 0x558 SHA/HMAC SHAKE Digest Message 22 2154 * --------------------------------------------------------------------------------------------------- 2155 * |Bits |Field |Descriptions 2156 * | :----: | :----: | :---- | 2157 * |[31:0] |DGST |SHA/HMAC SHAKE Digest Message Register 2158 * | | |For SHAKE-128, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 41. 2159 * | | |For SHAKE-256, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 33. 2160 * @var CRPT_T::HMAC_SHAKEDGST23 2161 * Offset: 0x55C SHA/HMAC SHAKE Digest Message 23 2162 * --------------------------------------------------------------------------------------------------- 2163 * |Bits |Field |Descriptions 2164 * | :----: | :----: | :---- | 2165 * |[31:0] |DGST |SHA/HMAC SHAKE Digest Message Register 2166 * | | |For SHAKE-128, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 41. 2167 * | | |For SHAKE-256, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 33. 2168 * @var CRPT_T::HMAC_SHAKEDGST24 2169 * Offset: 0x560 SHA/HMAC SHAKE Digest Message 24 2170 * --------------------------------------------------------------------------------------------------- 2171 * |Bits |Field |Descriptions 2172 * | :----: | :----: | :---- | 2173 * |[31:0] |DGST |SHA/HMAC SHAKE Digest Message Register 2174 * | | |For SHAKE-128, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 41. 2175 * | | |For SHAKE-256, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 33. 2176 * @var CRPT_T::HMAC_SHAKEDGST25 2177 * Offset: 0x564 SHA/HMAC SHAKE Digest Message 25 2178 * --------------------------------------------------------------------------------------------------- 2179 * |Bits |Field |Descriptions 2180 * | :----: | :----: | :---- | 2181 * |[31:0] |DGST |SHA/HMAC SHAKE Digest Message Register 2182 * | | |For SHAKE-128, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 41. 2183 * | | |For SHAKE-256, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 33. 2184 * @var CRPT_T::HMAC_SHAKEDGST26 2185 * Offset: 0x568 SHA/HMAC SHAKE Digest Message 26 2186 * --------------------------------------------------------------------------------------------------- 2187 * |Bits |Field |Descriptions 2188 * | :----: | :----: | :---- | 2189 * |[31:0] |DGST |SHA/HMAC SHAKE Digest Message Register 2190 * | | |For SHAKE-128, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 41. 2191 * | | |For SHAKE-256, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 33. 2192 * @var CRPT_T::HMAC_SHAKEDGST27 2193 * Offset: 0x56C SHA/HMAC SHAKE Digest Message 27 2194 * --------------------------------------------------------------------------------------------------- 2195 * |Bits |Field |Descriptions 2196 * | :----: | :----: | :---- | 2197 * |[31:0] |DGST |SHA/HMAC SHAKE Digest Message Register 2198 * | | |For SHAKE-128, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 41. 2199 * | | |For SHAKE-256, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 33. 2200 * @var CRPT_T::HMAC_SHAKEDGST28 2201 * Offset: 0x570 SHA/HMAC SHAKE Digest Message 28 2202 * --------------------------------------------------------------------------------------------------- 2203 * |Bits |Field |Descriptions 2204 * | :----: | :----: | :---- | 2205 * |[31:0] |DGST |SHA/HMAC SHAKE Digest Message Register 2206 * | | |For SHAKE-128, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 41. 2207 * | | |For SHAKE-256, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 33. 2208 * @var CRPT_T::HMAC_SHAKEDGST29 2209 * Offset: 0x574 SHA/HMAC SHAKE Digest Message 29 2210 * --------------------------------------------------------------------------------------------------- 2211 * |Bits |Field |Descriptions 2212 * | :----: | :----: | :---- | 2213 * |[31:0] |DGST |SHA/HMAC SHAKE Digest Message Register 2214 * | | |For SHAKE-128, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 41. 2215 * | | |For SHAKE-256, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 33. 2216 * @var CRPT_T::HMAC_SHAKEDGST30 2217 * Offset: 0x578 SHA/HMAC SHAKE Digest Message 30 2218 * --------------------------------------------------------------------------------------------------- 2219 * |Bits |Field |Descriptions 2220 * | :----: | :----: | :---- | 2221 * |[31:0] |DGST |SHA/HMAC SHAKE Digest Message Register 2222 * | | |For SHAKE-128, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 41. 2223 * | | |For SHAKE-256, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 33. 2224 * @var CRPT_T::HMAC_SHAKEDGST31 2225 * Offset: 0x57C SHA/HMAC SHAKE Digest Message 31 2226 * --------------------------------------------------------------------------------------------------- 2227 * |Bits |Field |Descriptions 2228 * | :----: | :----: | :---- | 2229 * |[31:0] |DGST |SHA/HMAC SHAKE Digest Message Register 2230 * | | |For SHAKE-128, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 41. 2231 * | | |For SHAKE-256, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 33. 2232 * @var CRPT_T::HMAC_SHAKEDGST32 2233 * Offset: 0x580 SHA/HMAC SHAKE Digest Message 32 2234 * --------------------------------------------------------------------------------------------------- 2235 * |Bits |Field |Descriptions 2236 * | :----: | :----: | :---- | 2237 * |[31:0] |DGST |SHA/HMAC SHAKE Digest Message Register 2238 * | | |For SHAKE-128, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 41. 2239 * | | |For SHAKE-256, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 33. 2240 * @var CRPT_T::HMAC_SHAKEDGST33 2241 * Offset: 0x584 SHA/HMAC SHAKE Digest Message 33 2242 * --------------------------------------------------------------------------------------------------- 2243 * |Bits |Field |Descriptions 2244 * | :----: | :----: | :---- | 2245 * |[31:0] |DGST |SHA/HMAC SHAKE Digest Message Register 2246 * | | |For SHAKE-128, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 41. 2247 * | | |For SHAKE-256, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 33. 2248 * @var CRPT_T::HMAC_SHAKEDGST34 2249 * Offset: 0x588 SHA/HMAC SHAKE Digest Message 34 2250 * --------------------------------------------------------------------------------------------------- 2251 * |Bits |Field |Descriptions 2252 * | :----: | :----: | :---- | 2253 * |[31:0] |DGST |SHA/HMAC SHAKE Digest Message Register 2254 * | | |For SHAKE-128, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 41. 2255 * | | |For SHAKE-256, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 33. 2256 * @var CRPT_T::HMAC_SHAKEDGST35 2257 * Offset: 0x58C SHA/HMAC SHAKE Digest Message 35 2258 * --------------------------------------------------------------------------------------------------- 2259 * |Bits |Field |Descriptions 2260 * | :----: | :----: | :---- | 2261 * |[31:0] |DGST |SHA/HMAC SHAKE Digest Message Register 2262 * | | |For SHAKE-128, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 41. 2263 * | | |For SHAKE-256, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 33. 2264 * @var CRPT_T::HMAC_SHAKEDGST36 2265 * Offset: 0x590 SHA/HMAC SHAKE Digest Message 36 2266 * --------------------------------------------------------------------------------------------------- 2267 * |Bits |Field |Descriptions 2268 * | :----: | :----: | :---- | 2269 * |[31:0] |DGST |SHA/HMAC SHAKE Digest Message Register 2270 * | | |For SHAKE-128, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 41. 2271 * | | |For SHAKE-256, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 33. 2272 * @var CRPT_T::HMAC_SHAKEDGST37 2273 * Offset: 0x594 SHA/HMAC SHAKE Digest Message 37 2274 * --------------------------------------------------------------------------------------------------- 2275 * |Bits |Field |Descriptions 2276 * | :----: | :----: | :---- | 2277 * |[31:0] |DGST |SHA/HMAC SHAKE Digest Message Register 2278 * | | |For SHAKE-128, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 41. 2279 * | | |For SHAKE-256, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 33. 2280 * @var CRPT_T::HMAC_SHAKEDGST38 2281 * Offset: 0x598 SHA/HMAC SHAKE Digest Message 38 2282 * --------------------------------------------------------------------------------------------------- 2283 * |Bits |Field |Descriptions 2284 * | :----: | :----: | :---- | 2285 * |[31:0] |DGST |SHA/HMAC SHAKE Digest Message Register 2286 * | | |For SHAKE-128, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 41. 2287 * | | |For SHAKE-256, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 33. 2288 * @var CRPT_T::HMAC_SHAKEDGST39 2289 * Offset: 0x59C SHA/HMAC SHAKE Digest Message 39 2290 * --------------------------------------------------------------------------------------------------- 2291 * |Bits |Field |Descriptions 2292 * | :----: | :----: | :---- | 2293 * |[31:0] |DGST |SHA/HMAC SHAKE Digest Message Register 2294 * | | |For SHAKE-128, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 41. 2295 * | | |For SHAKE-256, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 33. 2296 * @var CRPT_T::HMAC_SHAKEDGST40 2297 * Offset: 0x5A0 SHA/HMAC SHAKE Digest Message 40 2298 * --------------------------------------------------------------------------------------------------- 2299 * |Bits |Field |Descriptions 2300 * | :----: | :----: | :---- | 2301 * |[31:0] |DGST |SHA/HMAC SHAKE Digest Message Register 2302 * | | |For SHAKE-128, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 41. 2303 * | | |For SHAKE-256, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 33. 2304 * @var CRPT_T::HMAC_SHAKEDGST41 2305 * Offset: 0x5A4 SHA/HMAC SHAKE Digest Message 41 2306 * --------------------------------------------------------------------------------------------------- 2307 * |Bits |Field |Descriptions 2308 * | :----: | :----: | :---- | 2309 * |[31:0] |DGST |SHA/HMAC SHAKE Digest Message Register 2310 * | | |For SHAKE-128, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 41. 2311 * | | |For SHAKE-256, the digest is stored in CRPT_HMAC_SHAKEDGST0 0 ~ CRPT_HMAC_ SHAKEDGST0 33. 2312 * @var CRPT_T::ECC_CTL 2313 * Offset: 0x800 ECC Control Register 2314 * --------------------------------------------------------------------------------------------------- 2315 * |Bits |Field |Descriptions 2316 * | :----: | :----: | :---- | 2317 * |[0] |START |ECC Accelerator Start 2318 * | | |0 = No effect. 2319 * | | |1 = Start ECC accelerator. BUSY flag will be set. 2320 * | | |This bit is always 0 when it is read back. 2321 * | | |ECC accelerator will ignore this START signal when BUSY flag is 1. 2322 * |[1] |STOP |ECC Accelerator Stop 2323 * | | |0 = No effect. 2324 * | | |1 = Abort ECC accelerator and make it into idle state. 2325 * | | |This bit is always 0 when it is read back. 2326 * | | |Remember to clear ECC interrupt flag after stopping ECC accelerator. 2327 * |[3] |PFA2C |Prime Field Adder with 2 Cycles 2328 * | | |0 = cost 1 cycle . 2329 * | | |1 = cost 2 cycles. 2330 * |[4] |ECDSAS |Generate S in ECDSA Signature Generation 2331 * | | |0 = No effect. 2332 * | | |1 = Formula for generating S. 2333 * | | |POINTX1 = ((POINTX2 * POINTY1 + POINTY2 ) / POINTX1) % CURVEN. 2334 * |[5] |ECDSAR |Generate R in ECDSA Signature Generation 2335 * | | |0 = No effect. 2336 * | | |1 = Formula for generating R. 2337 * | | |(POINTX1, POINTY1) = SCALARK * (POINTX1, POINTY1). 2338 * |[6] |DFAP |Differential Fault Attack Protection 2339 * | | |0 = Differential fault attack protection Disabled. 2340 * | | |1 = Differential fault attack protection Enabled. 2341 * |[7] |DMAEN |ECC Accelerator DMA Enable Bit 2342 * | | |0 = ECC DMA engine Disabled. 2343 * | | |1 = ECC DMA engine Enabled. 2344 * | | |Only when START and DMAEN are 1, ECC DMA engine will be active. 2345 * |[8] |FSEL |Field Selection 2346 * | | |0 = Binary Field (GF(2m )). 2347 * | | |1 = Prime Field (GF(p)). 2348 * |[10:9] |ECCOP |Point Operation for BF and PF 2349 * | | |00 = Point multiplication:. 2350 * | | |(POINTX1, POINTY1) = SCALARK * (POINTX1, POINTY1). 2351 * | | |01 = Modulus operation: choose by MODOP (CRPT_ECC_CTL[12:11]). 2352 * | | |10 = Point addition:. 2353 * | | |(POINTX1, POINTY1) = (POINTX1, POINTY1) +. 2354 * | | |(POINTX2, POINTY2) 2355 * | | |11 = Point doubling:. 2356 * | | |(POINTX1, POINTY1) = 2 * (POINTX1, POINTY1). 2357 * | | |Besides above three input data, point operations still need the parameters of elliptic curve (CURVEA, CURVEB, CURVEN and CURVEM) as shown in Figure 6.27-11 2358 * |[12:11] |MODOP |Modulus Operation for PF 2359 * | | |00 = Division:. 2360 * | | |POINTX1 = (POINTY1 / POINTX1) % CURVEN. 2361 * | | |01 = Multiplication:. 2362 * | | |POINTX1 = (POINTX1 * POINTY1) % CURVEN. 2363 * | | |10 = Addition:. 2364 * | | |POINTX1 = (POINTX1 + POINTY1) % CURVEN. 2365 * | | |11 = Subtraction:. 2366 * | | |POINTX1 = (POINTX1 - POINTY1) % CURVEN. 2367 * | | |MODOP is active only when ECCOP = 01. 2368 * |[13] |CSEL |Curve Selection 2369 * | | |0 = NIST suggested curve. 2370 * | | |1 = Montgomery curve. 2371 * |[14] |SCAP |Side-channel Attack Protection 2372 * | | |0 = Full speed without side-channel protection. 2373 * | | |1 = Less speed with side-channel protection. 2374 * |[16] |LDP1 |The Control Signal of Register POINTX1 and POINTY1 for the x and Y Coordinate of the First Point 2375 * | | |0 = The register for POINTX1 and POINTY1 is not modified by DMA or user. 2376 * | | |1 = The register for POINTX1 and POINTY1 is modified by DMA or user. 2377 * |[17] |LDP2 |The Control Signal of Register POINTX2 and POINTY2 for the x and Y Coordinate of the Second Point 2378 * | | |0 = The register for POINTX2 and POINTY2 is not modified by DMA or user. 2379 * | | |1 = The register for POINTX2 and POINTY2 is modified by DMA or user. 2380 * |[18] |LDA |The Control Signal of Register for the Parameter CURVEA of Elliptic Curve 2381 * | | |0 = The register for CURVEA is not modified by DMA or user. 2382 * | | |1 = The register for CURVEA is modified by DMA or user. 2383 * |[19] |LDB |The Control Signal of Register for the Parameter CURVEB of Elliptic Curve 2384 * | | |0 = The register for CURVEB is not modified by DMA or user. 2385 * | | |1 = The register for CURVEB is modified by DMA or user. 2386 * |[20] |LDN |The Control Signal of Register for the Parameter CURVEN of Elliptic Curve 2387 * | | |0 = The register for CURVEN is not modified by DMA or user. 2388 * | | |1 = The register for CURVEN is modified by DMA or user. 2389 * |[21] |LDK |The Control Signal of Register for SCALARK 2390 * | | |0 = The register for SCALARK is not modified by DMA or user. 2391 * | | |1 = The register for SCALARK is modified by DMA or user. 2392 * |[31:22] |CURVEM |The key length of elliptic curve. 2393 * @var CRPT_T::ECC_STS 2394 * Offset: 0x804 ECC Status Register 2395 * --------------------------------------------------------------------------------------------------- 2396 * |Bits |Field |Descriptions 2397 * | :----: | :----: | :---- | 2398 * |[0] |BUSY |ECC Accelerator Busy Flag 2399 * | | |0 = The ECC accelerator is idle or finished. 2400 * | | |1 = The ECC accelerator is under processing and protects all registers. 2401 * | | |Note: Remember to clear ECC interrupt flag after ECC accelerator is finished 2402 * |[1] |DMABUSY |ECC DMA Busy Flag 2403 * | | |0 = ECC DMA is idle or finished. 2404 * | | |1 = ECC DMA is busy. 2405 * |[16] |BUSERR |ECC DMA Access Bus Error Flag 2406 * | | |0 = No error. 2407 * | | |1 = Bus error will stop DMA operation and ECC accelerator. 2408 * |[17] |KSERR |ECC Engine Access Key Store Error Flag 2409 * | | |0 = No error. 2410 * | | |1 = Access error will stop ECC engine. 2411 * |[18] |DFAERR |ECC Engine Differential Fault Attack Error Flag 2412 * | | |0 = No error. 2413 * | | |1 = Differential Fault Attack happened in ECC engine. The results from ECC engine are wrong. 2414 * @var CRPT_T::ECC_X1_00 2415 * Offset: 0x808 ECC the X-coordinate Word0 of the First Point 2416 * --------------------------------------------------------------------------------------------------- 2417 * |Bits |Field |Descriptions 2418 * | :----: | :----: | :---- | 2419 * |[31:0] |POINTX1 |ECC the X-coordinate Value of the First Point 2420 * | | |For B-163 or K-163, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_05 2421 * | | |For B-233 or K-233, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_07 2422 * | | |For B-283 or K-283, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_08 2423 * | | |For B-409 or K-409, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_12 2424 * | | |For B-571 or K-571, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_17 2425 * | | |For P-192, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_05 2426 * | | |For P-224, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_06 2427 * | | |For P-256, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_07 2428 * | | |For P-384, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_11 2429 * | | |For P-521, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_16 2430 * @var CRPT_T::ECC_X1_01 2431 * Offset: 0x80C ECC the X-coordinate Word1 of the First Point 2432 * --------------------------------------------------------------------------------------------------- 2433 * |Bits |Field |Descriptions 2434 * | :----: | :----: | :---- | 2435 * |[31:0] |POINTX1 |ECC the X-coordinate Value of the First Point 2436 * | | |For B-163 or K-163, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_05 2437 * | | |For B-233 or K-233, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_07 2438 * | | |For B-283 or K-283, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_08 2439 * | | |For B-409 or K-409, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_12 2440 * | | |For B-571 or K-571, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_17 2441 * | | |For P-192, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_05 2442 * | | |For P-224, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_06 2443 * | | |For P-256, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_07 2444 * | | |For P-384, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_11 2445 * | | |For P-521, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_16 2446 * @var CRPT_T::ECC_X1_02 2447 * Offset: 0x810 ECC the X-coordinate Word2 of the First Point 2448 * --------------------------------------------------------------------------------------------------- 2449 * |Bits |Field |Descriptions 2450 * | :----: | :----: | :---- | 2451 * |[31:0] |POINTX1 |ECC the X-coordinate Value of the First Point 2452 * | | |For B-163 or K-163, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_05 2453 * | | |For B-233 or K-233, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_07 2454 * | | |For B-283 or K-283, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_08 2455 * | | |For B-409 or K-409, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_12 2456 * | | |For B-571 or K-571, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_17 2457 * | | |For P-192, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_05 2458 * | | |For P-224, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_06 2459 * | | |For P-256, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_07 2460 * | | |For P-384, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_11 2461 * | | |For P-521, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_16 2462 * @var CRPT_T::ECC_X1_03 2463 * Offset: 0x814 ECC the X-coordinate Word3 of the First Point 2464 * --------------------------------------------------------------------------------------------------- 2465 * |Bits |Field |Descriptions 2466 * | :----: | :----: | :---- | 2467 * |[31:0] |POINTX1 |ECC the X-coordinate Value of the First Point 2468 * | | |For B-163 or K-163, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_05 2469 * | | |For B-233 or K-233, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_07 2470 * | | |For B-283 or K-283, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_08 2471 * | | |For B-409 or K-409, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_12 2472 * | | |For B-571 or K-571, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_17 2473 * | | |For P-192, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_05 2474 * | | |For P-224, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_06 2475 * | | |For P-256, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_07 2476 * | | |For P-384, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_11 2477 * | | |For P-521, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_16 2478 * @var CRPT_T::ECC_X1_04 2479 * Offset: 0x818 ECC the X-coordinate Word4 of the First Point 2480 * --------------------------------------------------------------------------------------------------- 2481 * |Bits |Field |Descriptions 2482 * | :----: | :----: | :---- | 2483 * |[31:0] |POINTX1 |ECC the X-coordinate Value of the First Point 2484 * | | |For B-163 or K-163, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_05 2485 * | | |For B-233 or K-233, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_07 2486 * | | |For B-283 or K-283, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_08 2487 * | | |For B-409 or K-409, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_12 2488 * | | |For B-571 or K-571, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_17 2489 * | | |For P-192, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_05 2490 * | | |For P-224, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_06 2491 * | | |For P-256, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_07 2492 * | | |For P-384, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_11 2493 * | | |For P-521, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_16 2494 * @var CRPT_T::ECC_X1_05 2495 * Offset: 0x81C ECC the X-coordinate Word5 of the First Point 2496 * --------------------------------------------------------------------------------------------------- 2497 * |Bits |Field |Descriptions 2498 * | :----: | :----: | :---- | 2499 * |[31:0] |POINTX1 |ECC the X-coordinate Value of the First Point 2500 * | | |For B-163 or K-163, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_05 2501 * | | |For B-233 or K-233, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_07 2502 * | | |For B-283 or K-283, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_08 2503 * | | |For B-409 or K-409, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_12 2504 * | | |For B-571 or K-571, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_17 2505 * | | |For P-192, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_05 2506 * | | |For P-224, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_06 2507 * | | |For P-256, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_07 2508 * | | |For P-384, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_11 2509 * | | |For P-521, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_16 2510 * @var CRPT_T::ECC_X1_06 2511 * Offset: 0x820 ECC the X-coordinate Word6 of the First Point 2512 * --------------------------------------------------------------------------------------------------- 2513 * |Bits |Field |Descriptions 2514 * | :----: | :----: | :---- | 2515 * |[31:0] |POINTX1 |ECC the X-coordinate Value of the First Point 2516 * | | |For B-163 or K-163, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_05 2517 * | | |For B-233 or K-233, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_07 2518 * | | |For B-283 or K-283, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_08 2519 * | | |For B-409 or K-409, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_12 2520 * | | |For B-571 or K-571, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_17 2521 * | | |For P-192, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_05 2522 * | | |For P-224, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_06 2523 * | | |For P-256, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_07 2524 * | | |For P-384, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_11 2525 * | | |For P-521, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_16 2526 * @var CRPT_T::ECC_X1_07 2527 * Offset: 0x824 ECC the X-coordinate Word7 of the First Point 2528 * --------------------------------------------------------------------------------------------------- 2529 * |Bits |Field |Descriptions 2530 * | :----: | :----: | :---- | 2531 * |[31:0] |POINTX1 |ECC the X-coordinate Value of the First Point 2532 * | | |For B-163 or K-163, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_05 2533 * | | |For B-233 or K-233, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_07 2534 * | | |For B-283 or K-283, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_08 2535 * | | |For B-409 or K-409, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_12 2536 * | | |For B-571 or K-571, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_17 2537 * | | |For P-192, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_05 2538 * | | |For P-224, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_06 2539 * | | |For P-256, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_07 2540 * | | |For P-384, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_11 2541 * | | |For P-521, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_16 2542 * @var CRPT_T::ECC_X1_08 2543 * Offset: 0x828 ECC the X-coordinate Word8 of the First Point 2544 * --------------------------------------------------------------------------------------------------- 2545 * |Bits |Field |Descriptions 2546 * | :----: | :----: | :---- | 2547 * |[31:0] |POINTX1 |ECC the X-coordinate Value of the First Point 2548 * | | |For B-163 or K-163, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_05 2549 * | | |For B-233 or K-233, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_07 2550 * | | |For B-283 or K-283, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_08 2551 * | | |For B-409 or K-409, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_12 2552 * | | |For B-571 or K-571, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_17 2553 * | | |For P-192, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_05 2554 * | | |For P-224, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_06 2555 * | | |For P-256, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_07 2556 * | | |For P-384, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_11 2557 * | | |For P-521, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_16 2558 * @var CRPT_T::ECC_X1_09 2559 * Offset: 0x82C ECC the X-coordinate Word9 of the First Point 2560 * --------------------------------------------------------------------------------------------------- 2561 * |Bits |Field |Descriptions 2562 * | :----: | :----: | :---- | 2563 * |[31:0] |POINTX1 |ECC the X-coordinate Value of the First Point 2564 * | | |For B-163 or K-163, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_05 2565 * | | |For B-233 or K-233, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_07 2566 * | | |For B-283 or K-283, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_08 2567 * | | |For B-409 or K-409, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_12 2568 * | | |For B-571 or K-571, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_17 2569 * | | |For P-192, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_05 2570 * | | |For P-224, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_06 2571 * | | |For P-256, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_07 2572 * | | |For P-384, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_11 2573 * | | |For P-521, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_16 2574 * @var CRPT_T::ECC_X1_10 2575 * Offset: 0x830 ECC the X-coordinate Word10 of the First Point 2576 * --------------------------------------------------------------------------------------------------- 2577 * |Bits |Field |Descriptions 2578 * | :----: | :----: | :---- | 2579 * |[31:0] |POINTX1 |ECC the X-coordinate Value of the First Point 2580 * | | |For B-163 or K-163, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_05 2581 * | | |For B-233 or K-233, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_07 2582 * | | |For B-283 or K-283, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_08 2583 * | | |For B-409 or K-409, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_12 2584 * | | |For B-571 or K-571, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_17 2585 * | | |For P-192, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_05 2586 * | | |For P-224, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_06 2587 * | | |For P-256, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_07 2588 * | | |For P-384, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_11 2589 * | | |For P-521, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_16 2590 * @var CRPT_T::ECC_X1_11 2591 * Offset: 0x834 ECC the X-coordinate Word11 of the First Point 2592 * --------------------------------------------------------------------------------------------------- 2593 * |Bits |Field |Descriptions 2594 * | :----: | :----: | :---- | 2595 * |[31:0] |POINTX1 |ECC the X-coordinate Value of the First Point 2596 * | | |For B-163 or K-163, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_05 2597 * | | |For B-233 or K-233, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_07 2598 * | | |For B-283 or K-283, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_08 2599 * | | |For B-409 or K-409, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_12 2600 * | | |For B-571 or K-571, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_17 2601 * | | |For P-192, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_05 2602 * | | |For P-224, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_06 2603 * | | |For P-256, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_07 2604 * | | |For P-384, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_11 2605 * | | |For P-521, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_16 2606 * @var CRPT_T::ECC_X1_12 2607 * Offset: 0x838 ECC the X-coordinate Word12 of the First Point 2608 * --------------------------------------------------------------------------------------------------- 2609 * |Bits |Field |Descriptions 2610 * | :----: | :----: | :---- | 2611 * |[31:0] |POINTX1 |ECC the X-coordinate Value of the First Point 2612 * | | |For B-163 or K-163, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_05 2613 * | | |For B-233 or K-233, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_07 2614 * | | |For B-283 or K-283, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_08 2615 * | | |For B-409 or K-409, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_12 2616 * | | |For B-571 or K-571, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_17 2617 * | | |For P-192, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_05 2618 * | | |For P-224, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_06 2619 * | | |For P-256, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_07 2620 * | | |For P-384, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_11 2621 * | | |For P-521, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_16 2622 * @var CRPT_T::ECC_X1_13 2623 * Offset: 0x83C ECC the X-coordinate Word13 of the First Point 2624 * --------------------------------------------------------------------------------------------------- 2625 * |Bits |Field |Descriptions 2626 * | :----: | :----: | :---- | 2627 * |[31:0] |POINTX1 |ECC the X-coordinate Value of the First Point 2628 * | | |For B-163 or K-163, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_05 2629 * | | |For B-233 or K-233, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_07 2630 * | | |For B-283 or K-283, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_08 2631 * | | |For B-409 or K-409, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_12 2632 * | | |For B-571 or K-571, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_17 2633 * | | |For P-192, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_05 2634 * | | |For P-224, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_06 2635 * | | |For P-256, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_07 2636 * | | |For P-384, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_11 2637 * | | |For P-521, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_16 2638 * @var CRPT_T::ECC_X1_14 2639 * Offset: 0x840 ECC the X-coordinate Word14 of the First Point 2640 * --------------------------------------------------------------------------------------------------- 2641 * |Bits |Field |Descriptions 2642 * | :----: | :----: | :---- | 2643 * |[31:0] |POINTX1 |ECC the X-coordinate Value of the First Point 2644 * | | |For B-163 or K-163, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_05 2645 * | | |For B-233 or K-233, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_07 2646 * | | |For B-283 or K-283, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_08 2647 * | | |For B-409 or K-409, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_12 2648 * | | |For B-571 or K-571, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_17 2649 * | | |For P-192, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_05 2650 * | | |For P-224, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_06 2651 * | | |For P-256, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_07 2652 * | | |For P-384, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_11 2653 * | | |For P-521, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_16 2654 * @var CRPT_T::ECC_X1_15 2655 * Offset: 0x844 ECC the X-coordinate Word15 of the First Point 2656 * --------------------------------------------------------------------------------------------------- 2657 * |Bits |Field |Descriptions 2658 * | :----: | :----: | :---- | 2659 * |[31:0] |POINTX1 |ECC the X-coordinate Value of the First Point 2660 * | | |For B-163 or K-163, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_05 2661 * | | |For B-233 or K-233, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_07 2662 * | | |For B-283 or K-283, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_08 2663 * | | |For B-409 or K-409, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_12 2664 * | | |For B-571 or K-571, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_17 2665 * | | |For P-192, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_05 2666 * | | |For P-224, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_06 2667 * | | |For P-256, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_07 2668 * | | |For P-384, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_11 2669 * | | |For P-521, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_16 2670 * @var CRPT_T::ECC_X1_16 2671 * Offset: 0x848 ECC the X-coordinate Word16 of the First Point 2672 * --------------------------------------------------------------------------------------------------- 2673 * |Bits |Field |Descriptions 2674 * | :----: | :----: | :---- | 2675 * |[31:0] |POINTX1 |ECC the X-coordinate Value of the First Point 2676 * | | |For B-163 or K-163, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_05 2677 * | | |For B-233 or K-233, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_07 2678 * | | |For B-283 or K-283, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_08 2679 * | | |For B-409 or K-409, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_12 2680 * | | |For B-571 or K-571, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_17 2681 * | | |For P-192, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_05 2682 * | | |For P-224, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_06 2683 * | | |For P-256, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_07 2684 * | | |For P-384, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_11 2685 * | | |For P-521, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_16 2686 * @var CRPT_T::ECC_X1_17 2687 * Offset: 0x84C ECC the X-coordinate Word17 of the First Point 2688 * --------------------------------------------------------------------------------------------------- 2689 * |Bits |Field |Descriptions 2690 * | :----: | :----: | :---- | 2691 * |[31:0] |POINTX1 |ECC the X-coordinate Value of the First Point 2692 * | | |For B-163 or K-163, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_05 2693 * | | |For B-233 or K-233, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_07 2694 * | | |For B-283 or K-283, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_08 2695 * | | |For B-409 or K-409, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_12 2696 * | | |For B-571 or K-571, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_17 2697 * | | |For P-192, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_05 2698 * | | |For P-224, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_06 2699 * | | |For P-256, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_07 2700 * | | |For P-384, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_11 2701 * | | |For P-521, POINTX1 is stored in CRPT_ECC_X1_00~CRPT_ECC_X1_16 2702 * @var CRPT_T::ECC_Y1_00 2703 * Offset: 0x850 ECC the Y-coordinate Word0 of the First Point 2704 * --------------------------------------------------------------------------------------------------- 2705 * |Bits |Field |Descriptions 2706 * | :----: | :----: | :---- | 2707 * |[31:0] |POINTY1 |ECC the Y-coordinate Value of the First Point 2708 * | | |For B-163 or K-163, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_05 2709 * | | |For B-233 or K-233, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_07 2710 * | | |For B-283 or K-283, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_08 2711 * | | |For B-409 or K-409, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_12 2712 * | | |For B-571 or K-571, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_17 2713 * | | |For P-192, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_05 2714 * | | |For P-224, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_06 2715 * | | |For P-256, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_07 2716 * | | |For P-384, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_11 2717 * | | |For P-521, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_16 2718 * @var CRPT_T::ECC_Y1_01 2719 * Offset: 0x854 ECC the Y-coordinate Word1 of the First Point 2720 * --------------------------------------------------------------------------------------------------- 2721 * |Bits |Field |Descriptions 2722 * | :----: | :----: | :---- | 2723 * |[31:0] |POINTY1 |ECC the Y-coordinate Value of the First Point 2724 * | | |For B-163 or K-163, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_05 2725 * | | |For B-233 or K-233, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_07 2726 * | | |For B-283 or K-283, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_08 2727 * | | |For B-409 or K-409, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_12 2728 * | | |For B-571 or K-571, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_17 2729 * | | |For P-192, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_05 2730 * | | |For P-224, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_06 2731 * | | |For P-256, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_07 2732 * | | |For P-384, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_11 2733 * | | |For P-521, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_16 2734 * @var CRPT_T::ECC_Y1_02 2735 * Offset: 0x858 ECC the Y-coordinate Word2 of the First Point 2736 * --------------------------------------------------------------------------------------------------- 2737 * |Bits |Field |Descriptions 2738 * | :----: | :----: | :---- | 2739 * |[31:0] |POINTY1 |ECC the Y-coordinate Value of the First Point 2740 * | | |For B-163 or K-163, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_05 2741 * | | |For B-233 or K-233, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_07 2742 * | | |For B-283 or K-283, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_08 2743 * | | |For B-409 or K-409, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_12 2744 * | | |For B-571 or K-571, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_17 2745 * | | |For P-192, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_05 2746 * | | |For P-224, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_06 2747 * | | |For P-256, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_07 2748 * | | |For P-384, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_11 2749 * | | |For P-521, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_16 2750 * @var CRPT_T::ECC_Y1_03 2751 * Offset: 0x85C ECC the Y-coordinate Word3 of the First Point 2752 * --------------------------------------------------------------------------------------------------- 2753 * |Bits |Field |Descriptions 2754 * | :----: | :----: | :---- | 2755 * |[31:0] |POINTY1 |ECC the Y-coordinate Value of the First Point 2756 * | | |For B-163 or K-163, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_05 2757 * | | |For B-233 or K-233, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_07 2758 * | | |For B-283 or K-283, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_08 2759 * | | |For B-409 or K-409, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_12 2760 * | | |For B-571 or K-571, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_17 2761 * | | |For P-192, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_05 2762 * | | |For P-224, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_06 2763 * | | |For P-256, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_07 2764 * | | |For P-384, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_11 2765 * | | |For P-521, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_16 2766 * @var CRPT_T::ECC_Y1_04 2767 * Offset: 0x860 ECC the Y-coordinate Word4 of the First Point 2768 * --------------------------------------------------------------------------------------------------- 2769 * |Bits |Field |Descriptions 2770 * | :----: | :----: | :---- | 2771 * |[31:0] |POINTY1 |ECC the Y-coordinate Value of the First Point 2772 * | | |For B-163 or K-163, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_05 2773 * | | |For B-233 or K-233, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_07 2774 * | | |For B-283 or K-283, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_08 2775 * | | |For B-409 or K-409, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_12 2776 * | | |For B-571 or K-571, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_17 2777 * | | |For P-192, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_05 2778 * | | |For P-224, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_06 2779 * | | |For P-256, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_07 2780 * | | |For P-384, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_11 2781 * | | |For P-521, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_16 2782 * @var CRPT_T::ECC_Y1_05 2783 * Offset: 0x864 ECC the Y-coordinate Word5 of the First Point 2784 * --------------------------------------------------------------------------------------------------- 2785 * |Bits |Field |Descriptions 2786 * | :----: | :----: | :---- | 2787 * |[31:0] |POINTY1 |ECC the Y-coordinate Value of the First Point 2788 * | | |For B-163 or K-163, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_05 2789 * | | |For B-233 or K-233, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_07 2790 * | | |For B-283 or K-283, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_08 2791 * | | |For B-409 or K-409, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_12 2792 * | | |For B-571 or K-571, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_17 2793 * | | |For P-192, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_05 2794 * | | |For P-224, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_06 2795 * | | |For P-256, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_07 2796 * | | |For P-384, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_11 2797 * | | |For P-521, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_16 2798 * @var CRPT_T::ECC_Y1_06 2799 * Offset: 0x868 ECC the Y-coordinate Word6 of the First Point 2800 * --------------------------------------------------------------------------------------------------- 2801 * |Bits |Field |Descriptions 2802 * | :----: | :----: | :---- | 2803 * |[31:0] |POINTY1 |ECC the Y-coordinate Value of the First Point 2804 * | | |For B-163 or K-163, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_05 2805 * | | |For B-233 or K-233, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_07 2806 * | | |For B-283 or K-283, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_08 2807 * | | |For B-409 or K-409, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_12 2808 * | | |For B-571 or K-571, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_17 2809 * | | |For P-192, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_05 2810 * | | |For P-224, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_06 2811 * | | |For P-256, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_07 2812 * | | |For P-384, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_11 2813 * | | |For P-521, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_16 2814 * @var CRPT_T::ECC_Y1_07 2815 * Offset: 0x86C ECC the Y-coordinate Word7 of the First Point 2816 * --------------------------------------------------------------------------------------------------- 2817 * |Bits |Field |Descriptions 2818 * | :----: | :----: | :---- | 2819 * |[31:0] |POINTY1 |ECC the Y-coordinate Value of the First Point 2820 * | | |For B-163 or K-163, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_05 2821 * | | |For B-233 or K-233, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_07 2822 * | | |For B-283 or K-283, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_08 2823 * | | |For B-409 or K-409, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_12 2824 * | | |For B-571 or K-571, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_17 2825 * | | |For P-192, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_05 2826 * | | |For P-224, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_06 2827 * | | |For P-256, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_07 2828 * | | |For P-384, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_11 2829 * | | |For P-521, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_16 2830 * @var CRPT_T::ECC_Y1_08 2831 * Offset: 0x870 ECC the Y-coordinate Word8 of the First Point 2832 * --------------------------------------------------------------------------------------------------- 2833 * |Bits |Field |Descriptions 2834 * | :----: | :----: | :---- | 2835 * |[31:0] |POINTY1 |ECC the Y-coordinate Value of the First Point 2836 * | | |For B-163 or K-163, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_05 2837 * | | |For B-233 or K-233, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_07 2838 * | | |For B-283 or K-283, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_08 2839 * | | |For B-409 or K-409, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_12 2840 * | | |For B-571 or K-571, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_17 2841 * | | |For P-192, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_05 2842 * | | |For P-224, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_06 2843 * | | |For P-256, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_07 2844 * | | |For P-384, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_11 2845 * | | |For P-521, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_16 2846 * @var CRPT_T::ECC_Y1_09 2847 * Offset: 0x874 ECC the Y-coordinate Word9 of the First Point 2848 * --------------------------------------------------------------------------------------------------- 2849 * |Bits |Field |Descriptions 2850 * | :----: | :----: | :---- | 2851 * |[31:0] |POINTY1 |ECC the Y-coordinate Value of the First Point 2852 * | | |For B-163 or K-163, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_05 2853 * | | |For B-233 or K-233, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_07 2854 * | | |For B-283 or K-283, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_08 2855 * | | |For B-409 or K-409, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_12 2856 * | | |For B-571 or K-571, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_17 2857 * | | |For P-192, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_05 2858 * | | |For P-224, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_06 2859 * | | |For P-256, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_07 2860 * | | |For P-384, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_11 2861 * | | |For P-521, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_16 2862 * @var CRPT_T::ECC_Y1_10 2863 * Offset: 0x878 ECC the Y-coordinate Word10 of the First Point 2864 * --------------------------------------------------------------------------------------------------- 2865 * |Bits |Field |Descriptions 2866 * | :----: | :----: | :---- | 2867 * |[31:0] |POINTY1 |ECC the Y-coordinate Value of the First Point 2868 * | | |For B-163 or K-163, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_05 2869 * | | |For B-233 or K-233, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_07 2870 * | | |For B-283 or K-283, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_08 2871 * | | |For B-409 or K-409, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_12 2872 * | | |For B-571 or K-571, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_17 2873 * | | |For P-192, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_05 2874 * | | |For P-224, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_06 2875 * | | |For P-256, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_07 2876 * | | |For P-384, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_11 2877 * | | |For P-521, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_16 2878 * @var CRPT_T::ECC_Y1_11 2879 * Offset: 0x87C ECC the Y-coordinate Word11 of the First Point 2880 * --------------------------------------------------------------------------------------------------- 2881 * |Bits |Field |Descriptions 2882 * | :----: | :----: | :---- | 2883 * |[31:0] |POINTY1 |ECC the Y-coordinate Value of the First Point 2884 * | | |For B-163 or K-163, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_05 2885 * | | |For B-233 or K-233, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_07 2886 * | | |For B-283 or K-283, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_08 2887 * | | |For B-409 or K-409, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_12 2888 * | | |For B-571 or K-571, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_17 2889 * | | |For P-192, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_05 2890 * | | |For P-224, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_06 2891 * | | |For P-256, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_07 2892 * | | |For P-384, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_11 2893 * | | |For P-521, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_16 2894 * @var CRPT_T::ECC_Y1_12 2895 * Offset: 0x880 ECC the Y-coordinate Word12 of the First Point 2896 * --------------------------------------------------------------------------------------------------- 2897 * |Bits |Field |Descriptions 2898 * | :----: | :----: | :---- | 2899 * |[31:0] |POINTY1 |ECC the Y-coordinate Value of the First Point 2900 * | | |For B-163 or K-163, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_05 2901 * | | |For B-233 or K-233, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_07 2902 * | | |For B-283 or K-283, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_08 2903 * | | |For B-409 or K-409, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_12 2904 * | | |For B-571 or K-571, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_17 2905 * | | |For P-192, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_05 2906 * | | |For P-224, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_06 2907 * | | |For P-256, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_07 2908 * | | |For P-384, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_11 2909 * | | |For P-521, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_16 2910 * @var CRPT_T::ECC_Y1_13 2911 * Offset: 0x884 ECC the Y-coordinate Word13 of the First Point 2912 * --------------------------------------------------------------------------------------------------- 2913 * |Bits |Field |Descriptions 2914 * | :----: | :----: | :---- | 2915 * |[31:0] |POINTY1 |ECC the Y-coordinate Value of the First Point 2916 * | | |For B-163 or K-163, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_05 2917 * | | |For B-233 or K-233, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_07 2918 * | | |For B-283 or K-283, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_08 2919 * | | |For B-409 or K-409, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_12 2920 * | | |For B-571 or K-571, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_17 2921 * | | |For P-192, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_05 2922 * | | |For P-224, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_06 2923 * | | |For P-256, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_07 2924 * | | |For P-384, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_11 2925 * | | |For P-521, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_16 2926 * @var CRPT_T::ECC_Y1_14 2927 * Offset: 0x888 ECC the Y-coordinate Word14 of the First Point 2928 * --------------------------------------------------------------------------------------------------- 2929 * |Bits |Field |Descriptions 2930 * | :----: | :----: | :---- | 2931 * |[31:0] |POINTY1 |ECC the Y-coordinate Value of the First Point 2932 * | | |For B-163 or K-163, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_05 2933 * | | |For B-233 or K-233, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_07 2934 * | | |For B-283 or K-283, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_08 2935 * | | |For B-409 or K-409, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_12 2936 * | | |For B-571 or K-571, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_17 2937 * | | |For P-192, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_05 2938 * | | |For P-224, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_06 2939 * | | |For P-256, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_07 2940 * | | |For P-384, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_11 2941 * | | |For P-521, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_16 2942 * @var CRPT_T::ECC_Y1_15 2943 * Offset: 0x88C ECC the Y-coordinate Word15 of the First Point 2944 * --------------------------------------------------------------------------------------------------- 2945 * |Bits |Field |Descriptions 2946 * | :----: | :----: | :---- | 2947 * |[31:0] |POINTY1 |ECC the Y-coordinate Value of the First Point 2948 * | | |For B-163 or K-163, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_05 2949 * | | |For B-233 or K-233, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_07 2950 * | | |For B-283 or K-283, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_08 2951 * | | |For B-409 or K-409, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_12 2952 * | | |For B-571 or K-571, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_17 2953 * | | |For P-192, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_05 2954 * | | |For P-224, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_06 2955 * | | |For P-256, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_07 2956 * | | |For P-384, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_11 2957 * | | |For P-521, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_16 2958 * @var CRPT_T::ECC_Y1_16 2959 * Offset: 0x890 ECC the Y-coordinate Word16 of the First Point 2960 * --------------------------------------------------------------------------------------------------- 2961 * |Bits |Field |Descriptions 2962 * | :----: | :----: | :---- | 2963 * |[31:0] |POINTY1 |ECC the Y-coordinate Value of the First Point 2964 * | | |For B-163 or K-163, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_05 2965 * | | |For B-233 or K-233, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_07 2966 * | | |For B-283 or K-283, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_08 2967 * | | |For B-409 or K-409, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_12 2968 * | | |For B-571 or K-571, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_17 2969 * | | |For P-192, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_05 2970 * | | |For P-224, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_06 2971 * | | |For P-256, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_07 2972 * | | |For P-384, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_11 2973 * | | |For P-521, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_16 2974 * @var CRPT_T::ECC_Y1_17 2975 * Offset: 0x894 ECC the Y-coordinate Word17 of the First Point 2976 * --------------------------------------------------------------------------------------------------- 2977 * |Bits |Field |Descriptions 2978 * | :----: | :----: | :---- | 2979 * |[31:0] |POINTY1 |ECC the Y-coordinate Value of the First Point 2980 * | | |For B-163 or K-163, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_05 2981 * | | |For B-233 or K-233, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_07 2982 * | | |For B-283 or K-283, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_08 2983 * | | |For B-409 or K-409, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_12 2984 * | | |For B-571 or K-571, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_17 2985 * | | |For P-192, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_05 2986 * | | |For P-224, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_06 2987 * | | |For P-256, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_07 2988 * | | |For P-384, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_11 2989 * | | |For P-521, POINTY1 is stored in CRPT_ECC_Y1_00~CRPT_ECC_Y1_16 2990 * @var CRPT_T::ECC_X2_00 2991 * Offset: 0x898 ECC the X-coordinate Word0 of the Second Point 2992 * --------------------------------------------------------------------------------------------------- 2993 * |Bits |Field |Descriptions 2994 * | :----: | :----: | :---- | 2995 * |[31:0] |POINTX2 |ECC the X-coordinate Value of the Second Point 2996 * | | |For B-163 or K-163, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_05 2997 * | | |For B-233 or K-233, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_07 2998 * | | |For B-283 or K-283, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_08 2999 * | | |For B-409 or K-409, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_12 3000 * | | |For B-571 or K-571, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_17 3001 * | | |For P-192, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_05 3002 * | | |For P-224, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_06 3003 * | | |For P-256, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_07 3004 * | | |For P-384, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_11 3005 * | | |For P-521, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_16 3006 * @var CRPT_T::ECC_X2_01 3007 * Offset: 0x89C ECC the X-coordinate Word1 of the Second Point 3008 * --------------------------------------------------------------------------------------------------- 3009 * |Bits |Field |Descriptions 3010 * | :----: | :----: | :---- | 3011 * |[31:0] |POINTX2 |ECC the X-coordinate Value of the Second Point 3012 * | | |For B-163 or K-163, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_05 3013 * | | |For B-233 or K-233, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_07 3014 * | | |For B-283 or K-283, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_08 3015 * | | |For B-409 or K-409, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_12 3016 * | | |For B-571 or K-571, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_17 3017 * | | |For P-192, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_05 3018 * | | |For P-224, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_06 3019 * | | |For P-256, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_07 3020 * | | |For P-384, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_11 3021 * | | |For P-521, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_16 3022 * @var CRPT_T::ECC_X2_02 3023 * Offset: 0x8A0 ECC the X-coordinate Word2 of the Second Point 3024 * --------------------------------------------------------------------------------------------------- 3025 * |Bits |Field |Descriptions 3026 * | :----: | :----: | :---- | 3027 * |[31:0] |POINTX2 |ECC the X-coordinate Value of the Second Point 3028 * | | |For B-163 or K-163, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_05 3029 * | | |For B-233 or K-233, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_07 3030 * | | |For B-283 or K-283, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_08 3031 * | | |For B-409 or K-409, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_12 3032 * | | |For B-571 or K-571, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_17 3033 * | | |For P-192, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_05 3034 * | | |For P-224, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_06 3035 * | | |For P-256, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_07 3036 * | | |For P-384, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_11 3037 * | | |For P-521, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_16 3038 * @var CRPT_T::ECC_X2_03 3039 * Offset: 0x8A4 ECC the X-coordinate Word3 of the Second Point 3040 * --------------------------------------------------------------------------------------------------- 3041 * |Bits |Field |Descriptions 3042 * | :----: | :----: | :---- | 3043 * |[31:0] |POINTX2 |ECC the X-coordinate Value of the Second Point 3044 * | | |For B-163 or K-163, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_05 3045 * | | |For B-233 or K-233, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_07 3046 * | | |For B-283 or K-283, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_08 3047 * | | |For B-409 or K-409, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_12 3048 * | | |For B-571 or K-571, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_17 3049 * | | |For P-192, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_05 3050 * | | |For P-224, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_06 3051 * | | |For P-256, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_07 3052 * | | |For P-384, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_11 3053 * | | |For P-521, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_16 3054 * @var CRPT_T::ECC_X2_04 3055 * Offset: 0x8A8 ECC the X-coordinate Word4 of the Second Point 3056 * --------------------------------------------------------------------------------------------------- 3057 * |Bits |Field |Descriptions 3058 * | :----: | :----: | :---- | 3059 * |[31:0] |POINTX2 |ECC the X-coordinate Value of the Second Point 3060 * | | |For B-163 or K-163, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_05 3061 * | | |For B-233 or K-233, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_07 3062 * | | |For B-283 or K-283, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_08 3063 * | | |For B-409 or K-409, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_12 3064 * | | |For B-571 or K-571, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_17 3065 * | | |For P-192, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_05 3066 * | | |For P-224, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_06 3067 * | | |For P-256, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_07 3068 * | | |For P-384, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_11 3069 * | | |For P-521, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_16 3070 * @var CRPT_T::ECC_X2_05 3071 * Offset: 0x8AC ECC the X-coordinate Word5 of the Second Point 3072 * --------------------------------------------------------------------------------------------------- 3073 * |Bits |Field |Descriptions 3074 * | :----: | :----: | :---- | 3075 * |[31:0] |POINTX2 |ECC the X-coordinate Value of the Second Point 3076 * | | |For B-163 or K-163, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_05 3077 * | | |For B-233 or K-233, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_07 3078 * | | |For B-283 or K-283, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_08 3079 * | | |For B-409 or K-409, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_12 3080 * | | |For B-571 or K-571, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_17 3081 * | | |For P-192, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_05 3082 * | | |For P-224, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_06 3083 * | | |For P-256, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_07 3084 * | | |For P-384, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_11 3085 * | | |For P-521, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_16 3086 * @var CRPT_T::ECC_X2_06 3087 * Offset: 0x8B0 ECC the X-coordinate Word6 of the Second Point 3088 * --------------------------------------------------------------------------------------------------- 3089 * |Bits |Field |Descriptions 3090 * | :----: | :----: | :---- | 3091 * |[31:0] |POINTX2 |ECC the X-coordinate Value of the Second Point 3092 * | | |For B-163 or K-163, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_05 3093 * | | |For B-233 or K-233, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_07 3094 * | | |For B-283 or K-283, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_08 3095 * | | |For B-409 or K-409, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_12 3096 * | | |For B-571 or K-571, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_17 3097 * | | |For P-192, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_05 3098 * | | |For P-224, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_06 3099 * | | |For P-256, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_07 3100 * | | |For P-384, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_11 3101 * | | |For P-521, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_16 3102 * @var CRPT_T::ECC_X2_07 3103 * Offset: 0x8B4 ECC the X-coordinate Word7 of the Second Point 3104 * --------------------------------------------------------------------------------------------------- 3105 * |Bits |Field |Descriptions 3106 * | :----: | :----: | :---- | 3107 * |[31:0] |POINTX2 |ECC the X-coordinate Value of the Second Point 3108 * | | |For B-163 or K-163, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_05 3109 * | | |For B-233 or K-233, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_07 3110 * | | |For B-283 or K-283, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_08 3111 * | | |For B-409 or K-409, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_12 3112 * | | |For B-571 or K-571, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_17 3113 * | | |For P-192, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_05 3114 * | | |For P-224, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_06 3115 * | | |For P-256, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_07 3116 * | | |For P-384, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_11 3117 * | | |For P-521, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_16 3118 * @var CRPT_T::ECC_X2_08 3119 * Offset: 0x8B8 ECC the X-coordinate Word8 of the Second Point 3120 * --------------------------------------------------------------------------------------------------- 3121 * |Bits |Field |Descriptions 3122 * | :----: | :----: | :---- | 3123 * |[31:0] |POINTX2 |ECC the X-coordinate Value of the Second Point 3124 * | | |For B-163 or K-163, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_05 3125 * | | |For B-233 or K-233, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_07 3126 * | | |For B-283 or K-283, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_08 3127 * | | |For B-409 or K-409, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_12 3128 * | | |For B-571 or K-571, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_17 3129 * | | |For P-192, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_05 3130 * | | |For P-224, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_06 3131 * | | |For P-256, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_07 3132 * | | |For P-384, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_11 3133 * | | |For P-521, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_16 3134 * @var CRPT_T::ECC_X2_09 3135 * Offset: 0x8BC ECC the X-coordinate Word9 of the Second Point 3136 * --------------------------------------------------------------------------------------------------- 3137 * |Bits |Field |Descriptions 3138 * | :----: | :----: | :---- | 3139 * |[31:0] |POINTX2 |ECC the X-coordinate Value of the Second Point 3140 * | | |For B-163 or K-163, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_05 3141 * | | |For B-233 or K-233, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_07 3142 * | | |For B-283 or K-283, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_08 3143 * | | |For B-409 or K-409, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_12 3144 * | | |For B-571 or K-571, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_17 3145 * | | |For P-192, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_05 3146 * | | |For P-224, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_06 3147 * | | |For P-256, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_07 3148 * | | |For P-384, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_11 3149 * | | |For P-521, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_16 3150 * @var CRPT_T::ECC_X2_10 3151 * Offset: 0x8C0 ECC the X-coordinate Word10 of the Second Point 3152 * --------------------------------------------------------------------------------------------------- 3153 * |Bits |Field |Descriptions 3154 * | :----: | :----: | :---- | 3155 * |[31:0] |POINTX2 |ECC the X-coordinate Value of the Second Point 3156 * | | |For B-163 or K-163, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_05 3157 * | | |For B-233 or K-233, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_07 3158 * | | |For B-283 or K-283, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_08 3159 * | | |For B-409 or K-409, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_12 3160 * | | |For B-571 or K-571, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_17 3161 * | | |For P-192, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_05 3162 * | | |For P-224, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_06 3163 * | | |For P-256, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_07 3164 * | | |For P-384, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_11 3165 * | | |For P-521, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_16 3166 * @var CRPT_T::ECC_X2_11 3167 * Offset: 0x8C4 ECC the X-coordinate Word11 of the Second Point 3168 * --------------------------------------------------------------------------------------------------- 3169 * |Bits |Field |Descriptions 3170 * | :----: | :----: | :---- | 3171 * |[31:0] |POINTX2 |ECC the X-coordinate Value of the Second Point 3172 * | | |For B-163 or K-163, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_05 3173 * | | |For B-233 or K-233, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_07 3174 * | | |For B-283 or K-283, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_08 3175 * | | |For B-409 or K-409, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_12 3176 * | | |For B-571 or K-571, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_17 3177 * | | |For P-192, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_05 3178 * | | |For P-224, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_06 3179 * | | |For P-256, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_07 3180 * | | |For P-384, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_11 3181 * | | |For P-521, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_16 3182 * @var CRPT_T::ECC_X2_12 3183 * Offset: 0x8C8 ECC the X-coordinate Word12 of the Second Point 3184 * --------------------------------------------------------------------------------------------------- 3185 * |Bits |Field |Descriptions 3186 * | :----: | :----: | :---- | 3187 * |[31:0] |POINTX2 |ECC the X-coordinate Value of the Second Point 3188 * | | |For B-163 or K-163, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_05 3189 * | | |For B-233 or K-233, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_07 3190 * | | |For B-283 or K-283, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_08 3191 * | | |For B-409 or K-409, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_12 3192 * | | |For B-571 or K-571, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_17 3193 * | | |For P-192, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_05 3194 * | | |For P-224, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_06 3195 * | | |For P-256, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_07 3196 * | | |For P-384, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_11 3197 * | | |For P-521, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_16 3198 * @var CRPT_T::ECC_X2_13 3199 * Offset: 0x8CC ECC the X-coordinate Word13 of the Second Point 3200 * --------------------------------------------------------------------------------------------------- 3201 * |Bits |Field |Descriptions 3202 * | :----: | :----: | :---- | 3203 * |[31:0] |POINTX2 |ECC the X-coordinate Value of the Second Point 3204 * | | |For B-163 or K-163, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_05 3205 * | | |For B-233 or K-233, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_07 3206 * | | |For B-283 or K-283, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_08 3207 * | | |For B-409 or K-409, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_12 3208 * | | |For B-571 or K-571, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_17 3209 * | | |For P-192, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_05 3210 * | | |For P-224, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_06 3211 * | | |For P-256, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_07 3212 * | | |For P-384, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_11 3213 * | | |For P-521, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_16 3214 * @var CRPT_T::ECC_X2_14 3215 * Offset: 0x8D0 ECC the X-coordinate Word14 of the Second Point 3216 * --------------------------------------------------------------------------------------------------- 3217 * |Bits |Field |Descriptions 3218 * | :----: | :----: | :---- | 3219 * |[31:0] |POINTX2 |ECC the X-coordinate Value of the Second Point 3220 * | | |For B-163 or K-163, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_05 3221 * | | |For B-233 or K-233, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_07 3222 * | | |For B-283 or K-283, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_08 3223 * | | |For B-409 or K-409, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_12 3224 * | | |For B-571 or K-571, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_17 3225 * | | |For P-192, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_05 3226 * | | |For P-224, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_06 3227 * | | |For P-256, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_07 3228 * | | |For P-384, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_11 3229 * | | |For P-521, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_16 3230 * @var CRPT_T::ECC_X2_15 3231 * Offset: 0x8D4 ECC the X-coordinate Word15 of the Second Point 3232 * --------------------------------------------------------------------------------------------------- 3233 * |Bits |Field |Descriptions 3234 * | :----: | :----: | :---- | 3235 * |[31:0] |POINTX2 |ECC the X-coordinate Value of the Second Point 3236 * | | |For B-163 or K-163, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_05 3237 * | | |For B-233 or K-233, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_07 3238 * | | |For B-283 or K-283, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_08 3239 * | | |For B-409 or K-409, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_12 3240 * | | |For B-571 or K-571, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_17 3241 * | | |For P-192, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_05 3242 * | | |For P-224, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_06 3243 * | | |For P-256, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_07 3244 * | | |For P-384, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_11 3245 * | | |For P-521, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_16 3246 * @var CRPT_T::ECC_X2_16 3247 * Offset: 0x8D8 ECC the X-coordinate Word16 of the Second Point 3248 * --------------------------------------------------------------------------------------------------- 3249 * |Bits |Field |Descriptions 3250 * | :----: | :----: | :---- | 3251 * |[31:0] |POINTX2 |ECC the X-coordinate Value of the Second Point 3252 * | | |For B-163 or K-163, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_05 3253 * | | |For B-233 or K-233, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_07 3254 * | | |For B-283 or K-283, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_08 3255 * | | |For B-409 or K-409, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_12 3256 * | | |For B-571 or K-571, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_17 3257 * | | |For P-192, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_05 3258 * | | |For P-224, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_06 3259 * | | |For P-256, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_07 3260 * | | |For P-384, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_11 3261 * | | |For P-521, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_16 3262 * @var CRPT_T::ECC_X2_17 3263 * Offset: 0x8DC ECC the X-coordinate Word17 of the Second Point 3264 * --------------------------------------------------------------------------------------------------- 3265 * |Bits |Field |Descriptions 3266 * | :----: | :----: | :---- | 3267 * |[31:0] |POINTX2 |ECC the X-coordinate Value of the Second Point 3268 * | | |For B-163 or K-163, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_05 3269 * | | |For B-233 or K-233, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_07 3270 * | | |For B-283 or K-283, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_08 3271 * | | |For B-409 or K-409, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_12 3272 * | | |For B-571 or K-571, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_17 3273 * | | |For P-192, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_05 3274 * | | |For P-224, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_06 3275 * | | |For P-256, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_07 3276 * | | |For P-384, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_11 3277 * | | |For P-521, POINTX2 is stored in CRPT_ECC_X2_00~CRPT_ECC_X2_16 3278 * @var CRPT_T::ECC_Y2_00 3279 * Offset: 0x8E0 ECC the Y-coordinate Word0 of the Second Point 3280 * --------------------------------------------------------------------------------------------------- 3281 * |Bits |Field |Descriptions 3282 * | :----: | :----: | :---- | 3283 * |[31:0] |POINTY2 |ECC the Y-coordinate Value of the Second Point 3284 * | | |For B-163 or K-163, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_05 3285 * | | |For B-233 or K-233, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_07 3286 * | | |For B-283 or K-283, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_08 3287 * | | |For B-409 or K-409, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_12 3288 * | | |For B-571 or K-571, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_17 3289 * | | |For P-192, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_05 3290 * | | |For P-224, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_06 3291 * | | |For P-256, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_07 3292 * | | |For P-384, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_11 3293 * | | |For P-521, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_16 3294 * @var CRPT_T::ECC_Y2_01 3295 * Offset: 0x8E4 ECC the Y-coordinate Word1 of the Second Point 3296 * --------------------------------------------------------------------------------------------------- 3297 * |Bits |Field |Descriptions 3298 * | :----: | :----: | :---- | 3299 * |[31:0] |POINTY2 |ECC the Y-coordinate Value of the Second Point 3300 * | | |For B-163 or K-163, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_05 3301 * | | |For B-233 or K-233, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_07 3302 * | | |For B-283 or K-283, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_08 3303 * | | |For B-409 or K-409, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_12 3304 * | | |For B-571 or K-571, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_17 3305 * | | |For P-192, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_05 3306 * | | |For P-224, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_06 3307 * | | |For P-256, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_07 3308 * | | |For P-384, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_11 3309 * | | |For P-521, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_16 3310 * @var CRPT_T::ECC_Y2_02 3311 * Offset: 0x8E8 ECC the Y-coordinate Word2 of the Second Point 3312 * --------------------------------------------------------------------------------------------------- 3313 * |Bits |Field |Descriptions 3314 * | :----: | :----: | :---- | 3315 * |[31:0] |POINTY2 |ECC the Y-coordinate Value of the Second Point 3316 * | | |For B-163 or K-163, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_05 3317 * | | |For B-233 or K-233, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_07 3318 * | | |For B-283 or K-283, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_08 3319 * | | |For B-409 or K-409, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_12 3320 * | | |For B-571 or K-571, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_17 3321 * | | |For P-192, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_05 3322 * | | |For P-224, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_06 3323 * | | |For P-256, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_07 3324 * | | |For P-384, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_11 3325 * | | |For P-521, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_16 3326 * @var CRPT_T::ECC_Y2_03 3327 * Offset: 0x8EC ECC the Y-coordinate Word3 of the Second Point 3328 * --------------------------------------------------------------------------------------------------- 3329 * |Bits |Field |Descriptions 3330 * | :----: | :----: | :---- | 3331 * |[31:0] |POINTY2 |ECC the Y-coordinate Value of the Second Point 3332 * | | |For B-163 or K-163, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_05 3333 * | | |For B-233 or K-233, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_07 3334 * | | |For B-283 or K-283, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_08 3335 * | | |For B-409 or K-409, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_12 3336 * | | |For B-571 or K-571, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_17 3337 * | | |For P-192, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_05 3338 * | | |For P-224, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_06 3339 * | | |For P-256, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_07 3340 * | | |For P-384, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_11 3341 * | | |For P-521, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_16 3342 * @var CRPT_T::ECC_Y2_04 3343 * Offset: 0x8F0 ECC the Y-coordinate Word4 of the Second Point 3344 * --------------------------------------------------------------------------------------------------- 3345 * |Bits |Field |Descriptions 3346 * | :----: | :----: | :---- | 3347 * |[31:0] |POINTY2 |ECC the Y-coordinate Value of the Second Point 3348 * | | |For B-163 or K-163, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_05 3349 * | | |For B-233 or K-233, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_07 3350 * | | |For B-283 or K-283, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_08 3351 * | | |For B-409 or K-409, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_12 3352 * | | |For B-571 or K-571, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_17 3353 * | | |For P-192, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_05 3354 * | | |For P-224, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_06 3355 * | | |For P-256, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_07 3356 * | | |For P-384, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_11 3357 * | | |For P-521, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_16 3358 * @var CRPT_T::ECC_Y2_05 3359 * Offset: 0x8F4 ECC the Y-coordinate Word5 of the Second Point 3360 * --------------------------------------------------------------------------------------------------- 3361 * |Bits |Field |Descriptions 3362 * | :----: | :----: | :---- | 3363 * |[31:0] |POINTY2 |ECC the Y-coordinate Value of the Second Point 3364 * | | |For B-163 or K-163, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_05 3365 * | | |For B-233 or K-233, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_07 3366 * | | |For B-283 or K-283, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_08 3367 * | | |For B-409 or K-409, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_12 3368 * | | |For B-571 or K-571, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_17 3369 * | | |For P-192, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_05 3370 * | | |For P-224, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_06 3371 * | | |For P-256, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_07 3372 * | | |For P-384, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_11 3373 * | | |For P-521, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_16 3374 * @var CRPT_T::ECC_Y2_06 3375 * Offset: 0x8F8 ECC the Y-coordinate Word6 of the Second Point 3376 * --------------------------------------------------------------------------------------------------- 3377 * |Bits |Field |Descriptions 3378 * | :----: | :----: | :---- | 3379 * |[31:0] |POINTY2 |ECC the Y-coordinate Value of the Second Point 3380 * | | |For B-163 or K-163, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_05 3381 * | | |For B-233 or K-233, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_07 3382 * | | |For B-283 or K-283, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_08 3383 * | | |For B-409 or K-409, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_12 3384 * | | |For B-571 or K-571, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_17 3385 * | | |For P-192, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_05 3386 * | | |For P-224, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_06 3387 * | | |For P-256, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_07 3388 * | | |For P-384, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_11 3389 * | | |For P-521, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_16 3390 * @var CRPT_T::ECC_Y2_07 3391 * Offset: 0x8FC ECC the Y-coordinate Word7 of the Second Point 3392 * --------------------------------------------------------------------------------------------------- 3393 * |Bits |Field |Descriptions 3394 * | :----: | :----: | :---- | 3395 * |[31:0] |POINTY2 |ECC the Y-coordinate Value of the Second Point 3396 * | | |For B-163 or K-163, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_05 3397 * | | |For B-233 or K-233, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_07 3398 * | | |For B-283 or K-283, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_08 3399 * | | |For B-409 or K-409, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_12 3400 * | | |For B-571 or K-571, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_17 3401 * | | |For P-192, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_05 3402 * | | |For P-224, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_06 3403 * | | |For P-256, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_07 3404 * | | |For P-384, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_11 3405 * | | |For P-521, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_16 3406 * @var CRPT_T::ECC_Y2_08 3407 * Offset: 0x900 ECC the Y-coordinate Word8 of the Second Point 3408 * --------------------------------------------------------------------------------------------------- 3409 * |Bits |Field |Descriptions 3410 * | :----: | :----: | :---- | 3411 * |[31:0] |POINTY2 |ECC the Y-coordinate Value of the Second Point 3412 * | | |For B-163 or K-163, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_05 3413 * | | |For B-233 or K-233, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_07 3414 * | | |For B-283 or K-283, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_08 3415 * | | |For B-409 or K-409, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_12 3416 * | | |For B-571 or K-571, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_17 3417 * | | |For P-192, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_05 3418 * | | |For P-224, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_06 3419 * | | |For P-256, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_07 3420 * | | |For P-384, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_11 3421 * | | |For P-521, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_16 3422 * @var CRPT_T::ECC_Y2_09 3423 * Offset: 0x904 ECC the Y-coordinate Word9 of the Second Point 3424 * --------------------------------------------------------------------------------------------------- 3425 * |Bits |Field |Descriptions 3426 * | :----: | :----: | :---- | 3427 * |[31:0] |POINTY2 |ECC the Y-coordinate Value of the Second Point 3428 * | | |For B-163 or K-163, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_05 3429 * | | |For B-233 or K-233, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_07 3430 * | | |For B-283 or K-283, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_08 3431 * | | |For B-409 or K-409, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_12 3432 * | | |For B-571 or K-571, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_17 3433 * | | |For P-192, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_05 3434 * | | |For P-224, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_06 3435 * | | |For P-256, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_07 3436 * | | |For P-384, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_11 3437 * | | |For P-521, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_16 3438 * @var CRPT_T::ECC_Y2_10 3439 * Offset: 0x908 ECC the Y-coordinate Word10 of the Second Point 3440 * --------------------------------------------------------------------------------------------------- 3441 * |Bits |Field |Descriptions 3442 * | :----: | :----: | :---- | 3443 * |[31:0] |POINTY2 |ECC the Y-coordinate Value of the Second Point 3444 * | | |For B-163 or K-163, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_05 3445 * | | |For B-233 or K-233, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_07 3446 * | | |For B-283 or K-283, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_08 3447 * | | |For B-409 or K-409, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_12 3448 * | | |For B-571 or K-571, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_17 3449 * | | |For P-192, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_05 3450 * | | |For P-224, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_06 3451 * | | |For P-256, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_07 3452 * | | |For P-384, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_11 3453 * | | |For P-521, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_16 3454 * @var CRPT_T::ECC_Y2_11 3455 * Offset: 0x90C ECC the Y-coordinate Word11 of the Second Point 3456 * --------------------------------------------------------------------------------------------------- 3457 * |Bits |Field |Descriptions 3458 * | :----: | :----: | :---- | 3459 * |[31:0] |POINTY2 |ECC the Y-coordinate Value of the Second Point 3460 * | | |For B-163 or K-163, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_05 3461 * | | |For B-233 or K-233, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_07 3462 * | | |For B-283 or K-283, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_08 3463 * | | |For B-409 or K-409, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_12 3464 * | | |For B-571 or K-571, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_17 3465 * | | |For P-192, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_05 3466 * | | |For P-224, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_06 3467 * | | |For P-256, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_07 3468 * | | |For P-384, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_11 3469 * | | |For P-521, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_16 3470 * @var CRPT_T::ECC_Y2_12 3471 * Offset: 0x910 ECC the Y-coordinate Word12 of the Second Point 3472 * --------------------------------------------------------------------------------------------------- 3473 * |Bits |Field |Descriptions 3474 * | :----: | :----: | :---- | 3475 * |[31:0] |POINTY2 |ECC the Y-coordinate Value of the Second Point 3476 * | | |For B-163 or K-163, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_05 3477 * | | |For B-233 or K-233, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_07 3478 * | | |For B-283 or K-283, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_08 3479 * | | |For B-409 or K-409, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_12 3480 * | | |For B-571 or K-571, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_17 3481 * | | |For P-192, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_05 3482 * | | |For P-224, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_06 3483 * | | |For P-256, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_07 3484 * | | |For P-384, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_11 3485 * | | |For P-521, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_16 3486 * @var CRPT_T::ECC_Y2_13 3487 * Offset: 0x914 ECC the Y-coordinate Word13 of the Second Point 3488 * --------------------------------------------------------------------------------------------------- 3489 * |Bits |Field |Descriptions 3490 * | :----: | :----: | :---- | 3491 * |[31:0] |POINTY2 |ECC the Y-coordinate Value of the Second Point 3492 * | | |For B-163 or K-163, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_05 3493 * | | |For B-233 or K-233, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_07 3494 * | | |For B-283 or K-283, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_08 3495 * | | |For B-409 or K-409, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_12 3496 * | | |For B-571 or K-571, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_17 3497 * | | |For P-192, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_05 3498 * | | |For P-224, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_06 3499 * | | |For P-256, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_07 3500 * | | |For P-384, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_11 3501 * | | |For P-521, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_16 3502 * @var CRPT_T::ECC_Y2_14 3503 * Offset: 0x918 ECC the Y-coordinate Word14 of the Second Point 3504 * --------------------------------------------------------------------------------------------------- 3505 * |Bits |Field |Descriptions 3506 * | :----: | :----: | :---- | 3507 * |[31:0] |POINTY2 |ECC the Y-coordinate Value of the Second Point 3508 * | | |For B-163 or K-163, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_05 3509 * | | |For B-233 or K-233, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_07 3510 * | | |For B-283 or K-283, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_08 3511 * | | |For B-409 or K-409, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_12 3512 * | | |For B-571 or K-571, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_17 3513 * | | |For P-192, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_05 3514 * | | |For P-224, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_06 3515 * | | |For P-256, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_07 3516 * | | |For P-384, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_11 3517 * | | |For P-521, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_16 3518 * @var CRPT_T::ECC_Y2_15 3519 * Offset: 0x91C ECC the Y-coordinate Word15 of the Second Point 3520 * --------------------------------------------------------------------------------------------------- 3521 * |Bits |Field |Descriptions 3522 * | :----: | :----: | :---- | 3523 * |[31:0] |POINTY2 |ECC the Y-coordinate Value of the Second Point 3524 * | | |For B-163 or K-163, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_05 3525 * | | |For B-233 or K-233, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_07 3526 * | | |For B-283 or K-283, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_08 3527 * | | |For B-409 or K-409, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_12 3528 * | | |For B-571 or K-571, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_17 3529 * | | |For P-192, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_05 3530 * | | |For P-224, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_06 3531 * | | |For P-256, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_07 3532 * | | |For P-384, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_11 3533 * | | |For P-521, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_16 3534 * @var CRPT_T::ECC_Y2_16 3535 * Offset: 0x920 ECC the Y-coordinate Word16 of the Second Point 3536 * --------------------------------------------------------------------------------------------------- 3537 * |Bits |Field |Descriptions 3538 * | :----: | :----: | :---- | 3539 * |[31:0] |POINTY2 |ECC the Y-coordinate Value of the Second Point 3540 * | | |For B-163 or K-163, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_05 3541 * | | |For B-233 or K-233, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_07 3542 * | | |For B-283 or K-283, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_08 3543 * | | |For B-409 or K-409, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_12 3544 * | | |For B-571 or K-571, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_17 3545 * | | |For P-192, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_05 3546 * | | |For P-224, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_06 3547 * | | |For P-256, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_07 3548 * | | |For P-384, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_11 3549 * | | |For P-521, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_16 3550 * @var CRPT_T::ECC_Y2_17 3551 * Offset: 0x924 ECC the Y-coordinate Word17 of the Second Point 3552 * --------------------------------------------------------------------------------------------------- 3553 * |Bits |Field |Descriptions 3554 * | :----: | :----: | :---- | 3555 * |[31:0] |POINTY2 |ECC the Y-coordinate Value of the Second Point 3556 * | | |For B-163 or K-163, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_05 3557 * | | |For B-233 or K-233, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_07 3558 * | | |For B-283 or K-283, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_08 3559 * | | |For B-409 or K-409, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_12 3560 * | | |For B-571 or K-571, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_17 3561 * | | |For P-192, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_05 3562 * | | |For P-224, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_06 3563 * | | |For P-256, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_07 3564 * | | |For P-384, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_11 3565 * | | |For P-521, POINTY2 is stored in CRPT_ECC_Y2_00~CRPT_ECC_Y2_16 3566 * @var CRPT_T::ECC_A_00 3567 * Offset: 0x928 ECC the Parameter CURVEA Word0 of Elliptic Curve 3568 * --------------------------------------------------------------------------------------------------- 3569 * |Bits |Field |Descriptions 3570 * | :----: | :----: | :---- | 3571 * |[31:0] |CURVEA |ECC the Parameter CURVEA Value of Elliptic Curve 3572 * | | |The formula of elliptic curve is y2=x3+CURVEA*x+CURVEB in GF(p) and y2+x*y=x3+CURVEA*x2+CURVEB in GF(2m). 3573 * | | |For B-163 or K-163, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_05 3574 * | | |For B-233 or K-233, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_07 3575 * | | |For B-283 or K-283, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_08 3576 * | | |For B-409 or K-409, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_12 3577 * | | |For B-571 or K-571, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_17 3578 * | | |For P-192, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_05 3579 * | | |For P-224, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_06 3580 * | | |For P-256, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_07 3581 * | | |For P-384, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_11 3582 * | | |For P-521, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_16 3583 * @var CRPT_T::ECC_A_01 3584 * Offset: 0x92C ECC the Parameter CURVEA Word1 of Elliptic Curve 3585 * --------------------------------------------------------------------------------------------------- 3586 * |Bits |Field |Descriptions 3587 * | :----: | :----: | :---- | 3588 * |[31:0] |CURVEA |ECC the Parameter CURVEA Value of Elliptic Curve 3589 * | | |The formula of elliptic curve is y2=x3+CURVEA*x+CURVEB in GF(p) and y2+x*y=x3+CURVEA*x2+CURVEB in GF(2m). 3590 * | | |For B-163 or K-163, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_05 3591 * | | |For B-233 or K-233, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_07 3592 * | | |For B-283 or K-283, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_08 3593 * | | |For B-409 or K-409, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_12 3594 * | | |For B-571 or K-571, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_17 3595 * | | |For P-192, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_05 3596 * | | |For P-224, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_06 3597 * | | |For P-256, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_07 3598 * | | |For P-384, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_11 3599 * | | |For P-521, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_16 3600 * @var CRPT_T::ECC_A_02 3601 * Offset: 0x930 ECC the Parameter CURVEA Word2 of Elliptic Curve 3602 * --------------------------------------------------------------------------------------------------- 3603 * |Bits |Field |Descriptions 3604 * | :----: | :----: | :---- | 3605 * |[31:0] |CURVEA |ECC the Parameter CURVEA Value of Elliptic Curve 3606 * | | |The formula of elliptic curve is y2=x3+CURVEA*x+CURVEB in GF(p) and y2+x*y=x3+CURVEA*x2+CURVEB in GF(2m). 3607 * | | |For B-163 or K-163, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_05 3608 * | | |For B-233 or K-233, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_07 3609 * | | |For B-283 or K-283, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_08 3610 * | | |For B-409 or K-409, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_12 3611 * | | |For B-571 or K-571, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_17 3612 * | | |For P-192, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_05 3613 * | | |For P-224, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_06 3614 * | | |For P-256, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_07 3615 * | | |For P-384, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_11 3616 * | | |For P-521, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_16 3617 * @var CRPT_T::ECC_A_03 3618 * Offset: 0x934 ECC the Parameter CURVEA Word3 of Elliptic Curve 3619 * --------------------------------------------------------------------------------------------------- 3620 * |Bits |Field |Descriptions 3621 * | :----: | :----: | :---- | 3622 * |[31:0] |CURVEA |ECC the Parameter CURVEA Value of Elliptic Curve 3623 * | | |The formula of elliptic curve is y2=x3+CURVEA*x+CURVEB in GF(p) and y2+x*y=x3+CURVEA*x2+CURVEB in GF(2m). 3624 * | | |For B-163 or K-163, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_05 3625 * | | |For B-233 or K-233, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_07 3626 * | | |For B-283 or K-283, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_08 3627 * | | |For B-409 or K-409, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_12 3628 * | | |For B-571 or K-571, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_17 3629 * | | |For P-192, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_05 3630 * | | |For P-224, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_06 3631 * | | |For P-256, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_07 3632 * | | |For P-384, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_11 3633 * | | |For P-521, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_16 3634 * @var CRPT_T::ECC_A_04 3635 * Offset: 0x938 ECC the Parameter CURVEA Word4 of Elliptic Curve 3636 * --------------------------------------------------------------------------------------------------- 3637 * |Bits |Field |Descriptions 3638 * | :----: | :----: | :---- | 3639 * |[31:0] |CURVEA |ECC the Parameter CURVEA Value of Elliptic Curve 3640 * | | |The formula of elliptic curve is y2=x3+CURVEA*x+CURVEB in GF(p) and y2+x*y=x3+CURVEA*x2+CURVEB in GF(2m). 3641 * | | |For B-163 or K-163, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_05 3642 * | | |For B-233 or K-233, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_07 3643 * | | |For B-283 or K-283, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_08 3644 * | | |For B-409 or K-409, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_12 3645 * | | |For B-571 or K-571, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_17 3646 * | | |For P-192, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_05 3647 * | | |For P-224, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_06 3648 * | | |For P-256, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_07 3649 * | | |For P-384, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_11 3650 * | | |For P-521, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_16 3651 * @var CRPT_T::ECC_A_05 3652 * Offset: 0x93C ECC the Parameter CURVEA Word5 of Elliptic Curve 3653 * --------------------------------------------------------------------------------------------------- 3654 * |Bits |Field |Descriptions 3655 * | :----: | :----: | :---- | 3656 * |[31:0] |CURVEA |ECC the Parameter CURVEA Value of Elliptic Curve 3657 * | | |The formula of elliptic curve is y2=x3+CURVEA*x+CURVEB in GF(p) and y2+x*y=x3+CURVEA*x2+CURVEB in GF(2m). 3658 * | | |For B-163 or K-163, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_05 3659 * | | |For B-233 or K-233, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_07 3660 * | | |For B-283 or K-283, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_08 3661 * | | |For B-409 or K-409, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_12 3662 * | | |For B-571 or K-571, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_17 3663 * | | |For P-192, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_05 3664 * | | |For P-224, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_06 3665 * | | |For P-256, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_07 3666 * | | |For P-384, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_11 3667 * | | |For P-521, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_16 3668 * @var CRPT_T::ECC_A_06 3669 * Offset: 0x940 ECC the Parameter CURVEA Word6 of Elliptic Curve 3670 * --------------------------------------------------------------------------------------------------- 3671 * |Bits |Field |Descriptions 3672 * | :----: | :----: | :---- | 3673 * |[31:0] |CURVEA |ECC the Parameter CURVEA Value of Elliptic Curve 3674 * | | |The formula of elliptic curve is y2=x3+CURVEA*x+CURVEB in GF(p) and y2+x*y=x3+CURVEA*x2+CURVEB in GF(2m). 3675 * | | |For B-163 or K-163, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_05 3676 * | | |For B-233 or K-233, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_07 3677 * | | |For B-283 or K-283, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_08 3678 * | | |For B-409 or K-409, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_12 3679 * | | |For B-571 or K-571, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_17 3680 * | | |For P-192, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_05 3681 * | | |For P-224, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_06 3682 * | | |For P-256, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_07 3683 * | | |For P-384, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_11 3684 * | | |For P-521, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_16 3685 * @var CRPT_T::ECC_A_07 3686 * Offset: 0x944 ECC the Parameter CURVEA Word7 of Elliptic Curve 3687 * --------------------------------------------------------------------------------------------------- 3688 * |Bits |Field |Descriptions 3689 * | :----: | :----: | :---- | 3690 * |[31:0] |CURVEA |ECC the Parameter CURVEA Value of Elliptic Curve 3691 * | | |The formula of elliptic curve is y2=x3+CURVEA*x+CURVEB in GF(p) and y2+x*y=x3+CURVEA*x2+CURVEB in GF(2m). 3692 * | | |For B-163 or K-163, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_05 3693 * | | |For B-233 or K-233, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_07 3694 * | | |For B-283 or K-283, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_08 3695 * | | |For B-409 or K-409, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_12 3696 * | | |For B-571 or K-571, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_17 3697 * | | |For P-192, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_05 3698 * | | |For P-224, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_06 3699 * | | |For P-256, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_07 3700 * | | |For P-384, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_11 3701 * | | |For P-521, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_16 3702 * @var CRPT_T::ECC_A_08 3703 * Offset: 0x948 ECC the Parameter CURVEA Word8 of Elliptic Curve 3704 * --------------------------------------------------------------------------------------------------- 3705 * |Bits |Field |Descriptions 3706 * | :----: | :----: | :---- | 3707 * |[31:0] |CURVEA |ECC the Parameter CURVEA Value of Elliptic Curve 3708 * | | |The formula of elliptic curve is y2=x3+CURVEA*x+CURVEB in GF(p) and y2+x*y=x3+CURVEA*x2+CURVEB in GF(2m). 3709 * | | |For B-163 or K-163, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_05 3710 * | | |For B-233 or K-233, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_07 3711 * | | |For B-283 or K-283, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_08 3712 * | | |For B-409 or K-409, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_12 3713 * | | |For B-571 or K-571, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_17 3714 * | | |For P-192, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_05 3715 * | | |For P-224, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_06 3716 * | | |For P-256, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_07 3717 * | | |For P-384, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_11 3718 * | | |For P-521, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_16 3719 * @var CRPT_T::ECC_A_09 3720 * Offset: 0x94C ECC the Parameter CURVEA Word9 of Elliptic Curve 3721 * --------------------------------------------------------------------------------------------------- 3722 * |Bits |Field |Descriptions 3723 * | :----: | :----: | :---- | 3724 * |[31:0] |CURVEA |ECC the Parameter CURVEA Value of Elliptic Curve 3725 * | | |The formula of elliptic curve is y2=x3+CURVEA*x+CURVEB in GF(p) and y2+x*y=x3+CURVEA*x2+CURVEB in GF(2m). 3726 * | | |For B-163 or K-163, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_05 3727 * | | |For B-233 or K-233, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_07 3728 * | | |For B-283 or K-283, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_08 3729 * | | |For B-409 or K-409, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_12 3730 * | | |For B-571 or K-571, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_17 3731 * | | |For P-192, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_05 3732 * | | |For P-224, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_06 3733 * | | |For P-256, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_07 3734 * | | |For P-384, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_11 3735 * | | |For P-521, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_16 3736 * @var CRPT_T::ECC_A_10 3737 * Offset: 0x950 ECC the Parameter CURVEA Word10 of Elliptic Curve 3738 * --------------------------------------------------------------------------------------------------- 3739 * |Bits |Field |Descriptions 3740 * | :----: | :----: | :---- | 3741 * |[31:0] |CURVEA |ECC the Parameter CURVEA Value of Elliptic Curve 3742 * | | |The formula of elliptic curve is y2=x3+CURVEA*x+CURVEB in GF(p) and y2+x*y=x3+CURVEA*x2+CURVEB in GF(2m). 3743 * | | |For B-163 or K-163, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_05 3744 * | | |For B-233 or K-233, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_07 3745 * | | |For B-283 or K-283, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_08 3746 * | | |For B-409 or K-409, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_12 3747 * | | |For B-571 or K-571, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_17 3748 * | | |For P-192, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_05 3749 * | | |For P-224, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_06 3750 * | | |For P-256, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_07 3751 * | | |For P-384, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_11 3752 * | | |For P-521, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_16 3753 * @var CRPT_T::ECC_A_11 3754 * Offset: 0x954 ECC the Parameter CURVEA Word11 of Elliptic Curve 3755 * --------------------------------------------------------------------------------------------------- 3756 * |Bits |Field |Descriptions 3757 * | :----: | :----: | :---- | 3758 * |[31:0] |CURVEA |ECC the Parameter CURVEA Value of Elliptic Curve 3759 * | | |The formula of elliptic curve is y2=x3+CURVEA*x+CURVEB in GF(p) and y2+x*y=x3+CURVEA*x2+CURVEB in GF(2m). 3760 * | | |For B-163 or K-163, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_05 3761 * | | |For B-233 or K-233, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_07 3762 * | | |For B-283 or K-283, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_08 3763 * | | |For B-409 or K-409, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_12 3764 * | | |For B-571 or K-571, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_17 3765 * | | |For P-192, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_05 3766 * | | |For P-224, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_06 3767 * | | |For P-256, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_07 3768 * | | |For P-384, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_11 3769 * | | |For P-521, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_16 3770 * @var CRPT_T::ECC_A_12 3771 * Offset: 0x958 ECC the Parameter CURVEA Word12 of Elliptic Curve 3772 * --------------------------------------------------------------------------------------------------- 3773 * |Bits |Field |Descriptions 3774 * | :----: | :----: | :---- | 3775 * |[31:0] |CURVEA |ECC the Parameter CURVEA Value of Elliptic Curve 3776 * | | |The formula of elliptic curve is y2=x3+CURVEA*x+CURVEB in GF(p) and y2+x*y=x3+CURVEA*x2+CURVEB in GF(2m). 3777 * | | |For B-163 or K-163, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_05 3778 * | | |For B-233 or K-233, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_07 3779 * | | |For B-283 or K-283, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_08 3780 * | | |For B-409 or K-409, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_12 3781 * | | |For B-571 or K-571, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_17 3782 * | | |For P-192, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_05 3783 * | | |For P-224, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_06 3784 * | | |For P-256, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_07 3785 * | | |For P-384, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_11 3786 * | | |For P-521, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_16 3787 * @var CRPT_T::ECC_A_13 3788 * Offset: 0x95C ECC the Parameter CURVEA Word13 of Elliptic Curve 3789 * --------------------------------------------------------------------------------------------------- 3790 * |Bits |Field |Descriptions 3791 * | :----: | :----: | :---- | 3792 * |[31:0] |CURVEA |ECC the Parameter CURVEA Value of Elliptic Curve 3793 * | | |The formula of elliptic curve is y2=x3+CURVEA*x+CURVEB in GF(p) and y2+x*y=x3+CURVEA*x2+CURVEB in GF(2m). 3794 * | | |For B-163 or K-163, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_05 3795 * | | |For B-233 or K-233, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_07 3796 * | | |For B-283 or K-283, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_08 3797 * | | |For B-409 or K-409, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_12 3798 * | | |For B-571 or K-571, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_17 3799 * | | |For P-192, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_05 3800 * | | |For P-224, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_06 3801 * | | |For P-256, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_07 3802 * | | |For P-384, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_11 3803 * | | |For P-521, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_16 3804 * @var CRPT_T::ECC_A_14 3805 * Offset: 0x960 ECC the Parameter CURVEA Word14 of Elliptic Curve 3806 * --------------------------------------------------------------------------------------------------- 3807 * |Bits |Field |Descriptions 3808 * | :----: | :----: | :---- | 3809 * |[31:0] |CURVEA |ECC the Parameter CURVEA Value of Elliptic Curve 3810 * | | |The formula of elliptic curve is y2=x3+CURVEA*x+CURVEB in GF(p) and y2+x*y=x3+CURVEA*x2+CURVEB in GF(2m). 3811 * | | |For B-163 or K-163, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_05 3812 * | | |For B-233 or K-233, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_07 3813 * | | |For B-283 or K-283, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_08 3814 * | | |For B-409 or K-409, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_12 3815 * | | |For B-571 or K-571, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_17 3816 * | | |For P-192, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_05 3817 * | | |For P-224, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_06 3818 * | | |For P-256, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_07 3819 * | | |For P-384, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_11 3820 * | | |For P-521, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_16 3821 * @var CRPT_T::ECC_A_15 3822 * Offset: 0x964 ECC the Parameter CURVEA Word15 of Elliptic Curve 3823 * --------------------------------------------------------------------------------------------------- 3824 * |Bits |Field |Descriptions 3825 * | :----: | :----: | :---- | 3826 * |[31:0] |CURVEA |ECC the Parameter CURVEA Value of Elliptic Curve 3827 * | | |The formula of elliptic curve is y2=x3+CURVEA*x+CURVEB in GF(p) and y2+x*y=x3+CURVEA*x2+CURVEB in GF(2m). 3828 * | | |For B-163 or K-163, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_05 3829 * | | |For B-233 or K-233, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_07 3830 * | | |For B-283 or K-283, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_08 3831 * | | |For B-409 or K-409, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_12 3832 * | | |For B-571 or K-571, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_17 3833 * | | |For P-192, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_05 3834 * | | |For P-224, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_06 3835 * | | |For P-256, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_07 3836 * | | |For P-384, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_11 3837 * | | |For P-521, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_16 3838 * @var CRPT_T::ECC_A_16 3839 * Offset: 0x968 ECC the Parameter CURVEA Word16 of Elliptic Curve 3840 * --------------------------------------------------------------------------------------------------- 3841 * |Bits |Field |Descriptions 3842 * | :----: | :----: | :---- | 3843 * |[31:0] |CURVEA |ECC the Parameter CURVEA Value of Elliptic Curve 3844 * | | |The formula of elliptic curve is y2=x3+CURVEA*x+CURVEB in GF(p) and y2+x*y=x3+CURVEA*x2+CURVEB in GF(2m). 3845 * | | |For B-163 or K-163, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_05 3846 * | | |For B-233 or K-233, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_07 3847 * | | |For B-283 or K-283, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_08 3848 * | | |For B-409 or K-409, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_12 3849 * | | |For B-571 or K-571, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_17 3850 * | | |For P-192, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_05 3851 * | | |For P-224, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_06 3852 * | | |For P-256, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_07 3853 * | | |For P-384, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_11 3854 * | | |For P-521, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_16 3855 * @var CRPT_T::ECC_A_17 3856 * Offset: 0x96C ECC the Parameter CURVEA Word17 of Elliptic Curve 3857 * --------------------------------------------------------------------------------------------------- 3858 * |Bits |Field |Descriptions 3859 * | :----: | :----: | :---- | 3860 * |[31:0] |CURVEA |ECC the Parameter CURVEA Value of Elliptic Curve 3861 * | | |The formula of elliptic curve is y2=x3+CURVEA*x+CURVEB in GF(p) and y2+x*y=x3+CURVEA*x2+CURVEB in GF(2m). 3862 * | | |For B-163 or K-163, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_05 3863 * | | |For B-233 or K-233, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_07 3864 * | | |For B-283 or K-283, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_08 3865 * | | |For B-409 or K-409, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_12 3866 * | | |For B-571 or K-571, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_17 3867 * | | |For P-192, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_05 3868 * | | |For P-224, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_06 3869 * | | |For P-256, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_07 3870 * | | |For P-384, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_11 3871 * | | |For P-521, CURVEA is stored in CRPT_ECC_A_00~CRPT_ECC_A_16 3872 * @var CRPT_T::ECC_B_00 3873 * Offset: 0x970 ECC the Parameter CURVEB Word0 of Elliptic Curve 3874 * --------------------------------------------------------------------------------------------------- 3875 * |Bits |Field |Descriptions 3876 * | :----: | :----: | :---- | 3877 * |[31:0] |CURVEB |ECC the Parameter CURVEB Value of Elliptic Curve 3878 * | | |The formula of elliptic curve is y2=x3+CURVEA*x+CURVEB in GF(p) and y2+x*y=x3+CURVEA*x2+CURVEB in GF(2m). 3879 * | | |For B-163 or K-163, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_05 3880 * | | |For B-233 or K-233, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_07 3881 * | | |For B-283 or K-283, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_08 3882 * | | |For B-409 or K-409, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_12 3883 * | | |For B-521 or K-521, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_17 3884 * | | |For P-192, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_05 3885 * | | |For P-224, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_06 3886 * | | |For P-256, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_07 3887 * | | |For P-384, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_11 3888 * | | |For P-521, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_16 3889 * @var CRPT_T::ECC_B_01 3890 * Offset: 0x974 ECC the Parameter CURVEB Word1 of Elliptic Curve 3891 * --------------------------------------------------------------------------------------------------- 3892 * |Bits |Field |Descriptions 3893 * | :----: | :----: | :---- | 3894 * |[31:0] |CURVEB |ECC the Parameter CURVEB Value of Elliptic Curve 3895 * | | |The formula of elliptic curve is y2=x3+CURVEA*x+CURVEB in GF(p) and y2+x*y=x3+CURVEA*x2+CURVEB in GF(2m). 3896 * | | |For B-163 or K-163, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_05 3897 * | | |For B-233 or K-233, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_07 3898 * | | |For B-283 or K-283, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_08 3899 * | | |For B-409 or K-409, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_12 3900 * | | |For B-521 or K-521, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_17 3901 * | | |For P-192, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_05 3902 * | | |For P-224, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_06 3903 * | | |For P-256, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_07 3904 * | | |For P-384, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_11 3905 * | | |For P-521, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_16 3906 * @var CRPT_T::ECC_B_02 3907 * Offset: 0x978 ECC the Parameter CURVEB Word2 of Elliptic Curve 3908 * --------------------------------------------------------------------------------------------------- 3909 * |Bits |Field |Descriptions 3910 * | :----: | :----: | :---- | 3911 * |[31:0] |CURVEB |ECC the Parameter CURVEB Value of Elliptic Curve 3912 * | | |The formula of elliptic curve is y2=x3+CURVEA*x+CURVEB in GF(p) and y2+x*y=x3+CURVEA*x2+CURVEB in GF(2m). 3913 * | | |For B-163 or K-163, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_05 3914 * | | |For B-233 or K-233, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_07 3915 * | | |For B-283 or K-283, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_08 3916 * | | |For B-409 or K-409, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_12 3917 * | | |For B-521 or K-521, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_17 3918 * | | |For P-192, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_05 3919 * | | |For P-224, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_06 3920 * | | |For P-256, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_07 3921 * | | |For P-384, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_11 3922 * | | |For P-521, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_16 3923 * @var CRPT_T::ECC_B_03 3924 * Offset: 0x97C ECC the Parameter CURVEB Word3 of Elliptic Curve 3925 * --------------------------------------------------------------------------------------------------- 3926 * |Bits |Field |Descriptions 3927 * | :----: | :----: | :---- | 3928 * |[31:0] |CURVEB |ECC the Parameter CURVEB Value of Elliptic Curve 3929 * | | |The formula of elliptic curve is y2=x3+CURVEA*x+CURVEB in GF(p) and y2+x*y=x3+CURVEA*x2+CURVEB in GF(2m). 3930 * | | |For B-163 or K-163, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_05 3931 * | | |For B-233 or K-233, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_07 3932 * | | |For B-283 or K-283, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_08 3933 * | | |For B-409 or K-409, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_12 3934 * | | |For B-521 or K-521, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_17 3935 * | | |For P-192, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_05 3936 * | | |For P-224, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_06 3937 * | | |For P-256, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_07 3938 * | | |For P-384, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_11 3939 * | | |For P-521, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_16 3940 * @var CRPT_T::ECC_B_04 3941 * Offset: 0x980 ECC the Parameter CURVEB Word4 of Elliptic Curve 3942 * --------------------------------------------------------------------------------------------------- 3943 * |Bits |Field |Descriptions 3944 * | :----: | :----: | :---- | 3945 * |[31:0] |CURVEB |ECC the Parameter CURVEB Value of Elliptic Curve 3946 * | | |The formula of elliptic curve is y2=x3+CURVEA*x+CURVEB in GF(p) and y2+x*y=x3+CURVEA*x2+CURVEB in GF(2m). 3947 * | | |For B-163 or K-163, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_05 3948 * | | |For B-233 or K-233, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_07 3949 * | | |For B-283 or K-283, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_08 3950 * | | |For B-409 or K-409, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_12 3951 * | | |For B-521 or K-521, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_17 3952 * | | |For P-192, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_05 3953 * | | |For P-224, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_06 3954 * | | |For P-256, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_07 3955 * | | |For P-384, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_11 3956 * | | |For P-521, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_16 3957 * @var CRPT_T::ECC_B_05 3958 * Offset: 0x984 ECC the Parameter CURVEB Word5 of Elliptic Curve 3959 * --------------------------------------------------------------------------------------------------- 3960 * |Bits |Field |Descriptions 3961 * | :----: | :----: | :---- | 3962 * |[31:0] |CURVEB |ECC the Parameter CURVEB Value of Elliptic Curve 3963 * | | |The formula of elliptic curve is y2=x3+CURVEA*x+CURVEB in GF(p) and y2+x*y=x3+CURVEA*x2+CURVEB in GF(2m). 3964 * | | |For B-163 or K-163, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_05 3965 * | | |For B-233 or K-233, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_07 3966 * | | |For B-283 or K-283, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_08 3967 * | | |For B-409 or K-409, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_12 3968 * | | |For B-521 or K-521, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_17 3969 * | | |For P-192, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_05 3970 * | | |For P-224, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_06 3971 * | | |For P-256, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_07 3972 * | | |For P-384, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_11 3973 * | | |For P-521, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_16 3974 * @var CRPT_T::ECC_B_06 3975 * Offset: 0x988 ECC the Parameter CURVEB Word6 of Elliptic Curve 3976 * --------------------------------------------------------------------------------------------------- 3977 * |Bits |Field |Descriptions 3978 * | :----: | :----: | :---- | 3979 * |[31:0] |CURVEB |ECC the Parameter CURVEB Value of Elliptic Curve 3980 * | | |The formula of elliptic curve is y2=x3+CURVEA*x+CURVEB in GF(p) and y2+x*y=x3+CURVEA*x2+CURVEB in GF(2m). 3981 * | | |For B-163 or K-163, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_05 3982 * | | |For B-233 or K-233, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_07 3983 * | | |For B-283 or K-283, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_08 3984 * | | |For B-409 or K-409, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_12 3985 * | | |For B-521 or K-521, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_17 3986 * | | |For P-192, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_05 3987 * | | |For P-224, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_06 3988 * | | |For P-256, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_07 3989 * | | |For P-384, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_11 3990 * | | |For P-521, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_16 3991 * @var CRPT_T::ECC_B_07 3992 * Offset: 0x98C ECC the Parameter CURVEB Word7 of Elliptic Curve 3993 * --------------------------------------------------------------------------------------------------- 3994 * |Bits |Field |Descriptions 3995 * | :----: | :----: | :---- | 3996 * |[31:0] |CURVEB |ECC the Parameter CURVEB Value of Elliptic Curve 3997 * | | |The formula of elliptic curve is y2=x3+CURVEA*x+CURVEB in GF(p) and y2+x*y=x3+CURVEA*x2+CURVEB in GF(2m). 3998 * | | |For B-163 or K-163, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_05 3999 * | | |For B-233 or K-233, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_07 4000 * | | |For B-283 or K-283, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_08 4001 * | | |For B-409 or K-409, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_12 4002 * | | |For B-521 or K-521, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_17 4003 * | | |For P-192, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_05 4004 * | | |For P-224, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_06 4005 * | | |For P-256, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_07 4006 * | | |For P-384, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_11 4007 * | | |For P-521, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_16 4008 * @var CRPT_T::ECC_B_08 4009 * Offset: 0x990 ECC the Parameter CURVEB Word8 of Elliptic Curve 4010 * --------------------------------------------------------------------------------------------------- 4011 * |Bits |Field |Descriptions 4012 * | :----: | :----: | :---- | 4013 * |[31:0] |CURVEB |ECC the Parameter CURVEB Value of Elliptic Curve 4014 * | | |The formula of elliptic curve is y2=x3+CURVEA*x+CURVEB in GF(p) and y2+x*y=x3+CURVEA*x2+CURVEB in GF(2m). 4015 * | | |For B-163 or K-163, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_05 4016 * | | |For B-233 or K-233, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_07 4017 * | | |For B-283 or K-283, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_08 4018 * | | |For B-409 or K-409, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_12 4019 * | | |For B-521 or K-521, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_17 4020 * | | |For P-192, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_05 4021 * | | |For P-224, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_06 4022 * | | |For P-256, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_07 4023 * | | |For P-384, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_11 4024 * | | |For P-521, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_16 4025 * @var CRPT_T::ECC_B_09 4026 * Offset: 0x994 ECC the Parameter CURVEB Word9 of Elliptic Curve 4027 * --------------------------------------------------------------------------------------------------- 4028 * |Bits |Field |Descriptions 4029 * | :----: | :----: | :---- | 4030 * |[31:0] |CURVEB |ECC the Parameter CURVEB Value of Elliptic Curve 4031 * | | |The formula of elliptic curve is y2=x3+CURVEA*x+CURVEB in GF(p) and y2+x*y=x3+CURVEA*x2+CURVEB in GF(2m). 4032 * | | |For B-163 or K-163, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_05 4033 * | | |For B-233 or K-233, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_07 4034 * | | |For B-283 or K-283, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_08 4035 * | | |For B-409 or K-409, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_12 4036 * | | |For B-521 or K-521, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_17 4037 * | | |For P-192, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_05 4038 * | | |For P-224, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_06 4039 * | | |For P-256, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_07 4040 * | | |For P-384, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_11 4041 * | | |For P-521, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_16 4042 * @var CRPT_T::ECC_B_10 4043 * Offset: 0x998 ECC the Parameter CURVEB Word10 of Elliptic Curve 4044 * --------------------------------------------------------------------------------------------------- 4045 * |Bits |Field |Descriptions 4046 * | :----: | :----: | :---- | 4047 * |[31:0] |CURVEB |ECC the Parameter CURVEB Value of Elliptic Curve 4048 * | | |The formula of elliptic curve is y2=x3+CURVEA*x+CURVEB in GF(p) and y2+x*y=x3+CURVEA*x2+CURVEB in GF(2m). 4049 * | | |For B-163 or K-163, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_05 4050 * | | |For B-233 or K-233, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_07 4051 * | | |For B-283 or K-283, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_08 4052 * | | |For B-409 or K-409, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_12 4053 * | | |For B-521 or K-521, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_17 4054 * | | |For P-192, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_05 4055 * | | |For P-224, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_06 4056 * | | |For P-256, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_07 4057 * | | |For P-384, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_11 4058 * | | |For P-521, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_16 4059 * @var CRPT_T::ECC_B_11 4060 * Offset: 0x99C ECC the Parameter CURVEB Word11 of Elliptic Curve 4061 * --------------------------------------------------------------------------------------------------- 4062 * |Bits |Field |Descriptions 4063 * | :----: | :----: | :---- | 4064 * |[31:0] |CURVEB |ECC the Parameter CURVEB Value of Elliptic Curve 4065 * | | |The formula of elliptic curve is y2=x3+CURVEA*x+CURVEB in GF(p) and y2+x*y=x3+CURVEA*x2+CURVEB in GF(2m). 4066 * | | |For B-163 or K-163, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_05 4067 * | | |For B-233 or K-233, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_07 4068 * | | |For B-283 or K-283, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_08 4069 * | | |For B-409 or K-409, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_12 4070 * | | |For B-521 or K-521, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_17 4071 * | | |For P-192, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_05 4072 * | | |For P-224, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_06 4073 * | | |For P-256, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_07 4074 * | | |For P-384, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_11 4075 * | | |For P-521, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_16 4076 * @var CRPT_T::ECC_B_12 4077 * Offset: 0x9A0 ECC the Parameter CURVEB Word12 of Elliptic Curve 4078 * --------------------------------------------------------------------------------------------------- 4079 * |Bits |Field |Descriptions 4080 * | :----: | :----: | :---- | 4081 * |[31:0] |CURVEB |ECC the Parameter CURVEB Value of Elliptic Curve 4082 * | | |The formula of elliptic curve is y2=x3+CURVEA*x+CURVEB in GF(p) and y2+x*y=x3+CURVEA*x2+CURVEB in GF(2m). 4083 * | | |For B-163 or K-163, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_05 4084 * | | |For B-233 or K-233, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_07 4085 * | | |For B-283 or K-283, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_08 4086 * | | |For B-409 or K-409, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_12 4087 * | | |For B-521 or K-521, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_17 4088 * | | |For P-192, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_05 4089 * | | |For P-224, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_06 4090 * | | |For P-256, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_07 4091 * | | |For P-384, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_11 4092 * | | |For P-521, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_16 4093 * @var CRPT_T::ECC_B_13 4094 * Offset: 0x9A4 ECC the Parameter CURVEB Word13 of Elliptic Curve 4095 * --------------------------------------------------------------------------------------------------- 4096 * |Bits |Field |Descriptions 4097 * | :----: | :----: | :---- | 4098 * |[31:0] |CURVEB |ECC the Parameter CURVEB Value of Elliptic Curve 4099 * | | |The formula of elliptic curve is y2=x3+CURVEA*x+CURVEB in GF(p) and y2+x*y=x3+CURVEA*x2+CURVEB in GF(2m). 4100 * | | |For B-163 or K-163, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_05 4101 * | | |For B-233 or K-233, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_07 4102 * | | |For B-283 or K-283, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_08 4103 * | | |For B-409 or K-409, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_12 4104 * | | |For B-521 or K-521, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_17 4105 * | | |For P-192, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_05 4106 * | | |For P-224, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_06 4107 * | | |For P-256, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_07 4108 * | | |For P-384, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_11 4109 * | | |For P-521, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_16 4110 * @var CRPT_T::ECC_B_14 4111 * Offset: 0x9A8 ECC the Parameter CURVEB Word14 of Elliptic Curve 4112 * --------------------------------------------------------------------------------------------------- 4113 * |Bits |Field |Descriptions 4114 * | :----: | :----: | :---- | 4115 * |[31:0] |CURVEB |ECC the Parameter CURVEB Value of Elliptic Curve 4116 * | | |The formula of elliptic curve is y2=x3+CURVEA*x+CURVEB in GF(p) and y2+x*y=x3+CURVEA*x2+CURVEB in GF(2m). 4117 * | | |For B-163 or K-163, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_05 4118 * | | |For B-233 or K-233, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_07 4119 * | | |For B-283 or K-283, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_08 4120 * | | |For B-409 or K-409, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_12 4121 * | | |For B-521 or K-521, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_17 4122 * | | |For P-192, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_05 4123 * | | |For P-224, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_06 4124 * | | |For P-256, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_07 4125 * | | |For P-384, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_11 4126 * | | |For P-521, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_16 4127 * @var CRPT_T::ECC_B_15 4128 * Offset: 0x9AC ECC the Parameter CURVEB Word15 of Elliptic Curve 4129 * --------------------------------------------------------------------------------------------------- 4130 * |Bits |Field |Descriptions 4131 * | :----: | :----: | :---- | 4132 * |[31:0] |CURVEB |ECC the Parameter CURVEB Value of Elliptic Curve 4133 * | | |The formula of elliptic curve is y2=x3+CURVEA*x+CURVEB in GF(p) and y2+x*y=x3+CURVEA*x2+CURVEB in GF(2m). 4134 * | | |For B-163 or K-163, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_05 4135 * | | |For B-233 or K-233, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_07 4136 * | | |For B-283 or K-283, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_08 4137 * | | |For B-409 or K-409, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_12 4138 * | | |For B-521 or K-521, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_17 4139 * | | |For P-192, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_05 4140 * | | |For P-224, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_06 4141 * | | |For P-256, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_07 4142 * | | |For P-384, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_11 4143 * | | |For P-521, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_16 4144 * @var CRPT_T::ECC_B_16 4145 * Offset: 0x9B0 ECC the Parameter CURVEB Word16 of Elliptic Curve 4146 * --------------------------------------------------------------------------------------------------- 4147 * |Bits |Field |Descriptions 4148 * | :----: | :----: | :---- | 4149 * |[31:0] |CURVEB |ECC the Parameter CURVEB Value of Elliptic Curve 4150 * | | |The formula of elliptic curve is y2=x3+CURVEA*x+CURVEB in GF(p) and y2+x*y=x3+CURVEA*x2+CURVEB in GF(2m). 4151 * | | |For B-163 or K-163, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_05 4152 * | | |For B-233 or K-233, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_07 4153 * | | |For B-283 or K-283, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_08 4154 * | | |For B-409 or K-409, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_12 4155 * | | |For B-521 or K-521, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_17 4156 * | | |For P-192, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_05 4157 * | | |For P-224, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_06 4158 * | | |For P-256, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_07 4159 * | | |For P-384, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_11 4160 * | | |For P-521, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_16 4161 * @var CRPT_T::ECC_B_17 4162 * Offset: 0x9B4 ECC the Parameter CURVEB Word17 of Elliptic Curve 4163 * --------------------------------------------------------------------------------------------------- 4164 * |Bits |Field |Descriptions 4165 * | :----: | :----: | :---- | 4166 * |[31:0] |CURVEB |ECC the Parameter CURVEB Value of Elliptic Curve 4167 * | | |The formula of elliptic curve is y2=x3+CURVEA*x+CURVEB in GF(p) and y2+x*y=x3+CURVEA*x2+CURVEB in GF(2m). 4168 * | | |For B-163 or K-163, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_05 4169 * | | |For B-233 or K-233, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_07 4170 * | | |For B-283 or K-283, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_08 4171 * | | |For B-409 or K-409, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_12 4172 * | | |For B-521 or K-521, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_17 4173 * | | |For P-192, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_05 4174 * | | |For P-224, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_06 4175 * | | |For P-256, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_07 4176 * | | |For P-384, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_11 4177 * | | |For P-521, CURVEB is stored in CRPT_ECC_B_00~CRPT_ECC_B_16 4178 * @var CRPT_T::ECC_N_00 4179 * Offset: 0x9B8 ECC the Parameter CURVEN Word0 of Elliptic Curve 4180 * --------------------------------------------------------------------------------------------------- 4181 * |Bits |Field |Descriptions 4182 * | :----: | :----: | :---- | 4183 * |[31:0] |CURVEN |ECC the Parameter CURVEN Value of Elliptic Curve 4184 * | | |In GF(p), CURVEN is the prime p. 4185 * | | |In GF(2m), CURVEN is the irreducible polynomial. 4186 * | | |For B-163 or K-163, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_05 4187 * | | |For B-233 or K-233, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_07 4188 * | | |For B-283 or K-283, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_08 4189 * | | |For B-409 or K-409, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_12 4190 * | | |For B-571 or K-571, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_17 4191 * | | |For P-192, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_05 4192 * | | |For P-224, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_06 4193 * | | |For P-256, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_07 4194 * | | |For P-384, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_11 4195 * | | |For P-521, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_16 4196 * @var CRPT_T::ECC_N_01 4197 * Offset: 0x9BC ECC the Parameter CURVEN Word1 of Elliptic Curve 4198 * --------------------------------------------------------------------------------------------------- 4199 * |Bits |Field |Descriptions 4200 * | :----: | :----: | :---- | 4201 * |[31:0] |CURVEN |ECC the Parameter CURVEN Value of Elliptic Curve 4202 * | | |In GF(p), CURVEN is the prime p. 4203 * | | |In GF(2m), CURVEN is the irreducible polynomial. 4204 * | | |For B-163 or K-163, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_05 4205 * | | |For B-233 or K-233, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_07 4206 * | | |For B-283 or K-283, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_08 4207 * | | |For B-409 or K-409, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_12 4208 * | | |For B-571 or K-571, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_17 4209 * | | |For P-192, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_05 4210 * | | |For P-224, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_06 4211 * | | |For P-256, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_07 4212 * | | |For P-384, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_11 4213 * | | |For P-521, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_16 4214 * @var CRPT_T::ECC_N_02 4215 * Offset: 0x9C0 ECC the Parameter CURVEN Word2 of Elliptic Curve 4216 * --------------------------------------------------------------------------------------------------- 4217 * |Bits |Field |Descriptions 4218 * | :----: | :----: | :---- | 4219 * |[31:0] |CURVEN |ECC the Parameter CURVEN Value of Elliptic Curve 4220 * | | |In GF(p), CURVEN is the prime p. 4221 * | | |In GF(2m), CURVEN is the irreducible polynomial. 4222 * | | |For B-163 or K-163, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_05 4223 * | | |For B-233 or K-233, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_07 4224 * | | |For B-283 or K-283, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_08 4225 * | | |For B-409 or K-409, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_12 4226 * | | |For B-571 or K-571, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_17 4227 * | | |For P-192, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_05 4228 * | | |For P-224, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_06 4229 * | | |For P-256, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_07 4230 * | | |For P-384, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_11 4231 * | | |For P-521, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_16 4232 * @var CRPT_T::ECC_N_03 4233 * Offset: 0x9C4 ECC the Parameter CURVEN Word3 of Elliptic Curve 4234 * --------------------------------------------------------------------------------------------------- 4235 * |Bits |Field |Descriptions 4236 * | :----: | :----: | :---- | 4237 * |[31:0] |CURVEN |ECC the Parameter CURVEN Value of Elliptic Curve 4238 * | | |In GF(p), CURVEN is the prime p. 4239 * | | |In GF(2m), CURVEN is the irreducible polynomial. 4240 * | | |For B-163 or K-163, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_05 4241 * | | |For B-233 or K-233, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_07 4242 * | | |For B-283 or K-283, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_08 4243 * | | |For B-409 or K-409, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_12 4244 * | | |For B-571 or K-571, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_17 4245 * | | |For P-192, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_05 4246 * | | |For P-224, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_06 4247 * | | |For P-256, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_07 4248 * | | |For P-384, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_11 4249 * | | |For P-521, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_16 4250 * @var CRPT_T::ECC_N_04 4251 * Offset: 0x9C8 ECC the Parameter CURVEN Word4 of Elliptic Curve 4252 * --------------------------------------------------------------------------------------------------- 4253 * |Bits |Field |Descriptions 4254 * | :----: | :----: | :---- | 4255 * |[31:0] |CURVEN |ECC the Parameter CURVEN Value of Elliptic Curve 4256 * | | |In GF(p), CURVEN is the prime p. 4257 * | | |In GF(2m), CURVEN is the irreducible polynomial. 4258 * | | |For B-163 or K-163, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_05 4259 * | | |For B-233 or K-233, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_07 4260 * | | |For B-283 or K-283, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_08 4261 * | | |For B-409 or K-409, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_12 4262 * | | |For B-571 or K-571, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_17 4263 * | | |For P-192, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_05 4264 * | | |For P-224, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_06 4265 * | | |For P-256, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_07 4266 * | | |For P-384, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_11 4267 * | | |For P-521, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_16 4268 * @var CRPT_T::ECC_N_05 4269 * Offset: 0x9CC ECC the Parameter CURVEN Word5 of Elliptic Curve 4270 * --------------------------------------------------------------------------------------------------- 4271 * |Bits |Field |Descriptions 4272 * | :----: | :----: | :---- | 4273 * |[31:0] |CURVEN |ECC the Parameter CURVEN Value of Elliptic Curve 4274 * | | |In GF(p), CURVEN is the prime p. 4275 * | | |In GF(2m), CURVEN is the irreducible polynomial. 4276 * | | |For B-163 or K-163, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_05 4277 * | | |For B-233 or K-233, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_07 4278 * | | |For B-283 or K-283, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_08 4279 * | | |For B-409 or K-409, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_12 4280 * | | |For B-571 or K-571, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_17 4281 * | | |For P-192, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_05 4282 * | | |For P-224, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_06 4283 * | | |For P-256, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_07 4284 * | | |For P-384, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_11 4285 * | | |For P-521, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_16 4286 * @var CRPT_T::ECC_N_06 4287 * Offset: 0x9D0 ECC the Parameter CURVEN Word6 of Elliptic Curve 4288 * --------------------------------------------------------------------------------------------------- 4289 * |Bits |Field |Descriptions 4290 * | :----: | :----: | :---- | 4291 * |[31:0] |CURVEN |ECC the Parameter CURVEN Value of Elliptic Curve 4292 * | | |In GF(p), CURVEN is the prime p. 4293 * | | |In GF(2m), CURVEN is the irreducible polynomial. 4294 * | | |For B-163 or K-163, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_05 4295 * | | |For B-233 or K-233, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_07 4296 * | | |For B-283 or K-283, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_08 4297 * | | |For B-409 or K-409, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_12 4298 * | | |For B-571 or K-571, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_17 4299 * | | |For P-192, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_05 4300 * | | |For P-224, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_06 4301 * | | |For P-256, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_07 4302 * | | |For P-384, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_11 4303 * | | |For P-521, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_16 4304 * @var CRPT_T::ECC_N_07 4305 * Offset: 0x9D4 ECC the Parameter CURVEN Word7 of Elliptic Curve 4306 * --------------------------------------------------------------------------------------------------- 4307 * |Bits |Field |Descriptions 4308 * | :----: | :----: | :---- | 4309 * |[31:0] |CURVEN |ECC the Parameter CURVEN Value of Elliptic Curve 4310 * | | |In GF(p), CURVEN is the prime p. 4311 * | | |In GF(2m), CURVEN is the irreducible polynomial. 4312 * | | |For B-163 or K-163, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_05 4313 * | | |For B-233 or K-233, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_07 4314 * | | |For B-283 or K-283, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_08 4315 * | | |For B-409 or K-409, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_12 4316 * | | |For B-571 or K-571, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_17 4317 * | | |For P-192, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_05 4318 * | | |For P-224, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_06 4319 * | | |For P-256, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_07 4320 * | | |For P-384, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_11 4321 * | | |For P-521, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_16 4322 * @var CRPT_T::ECC_N_08 4323 * Offset: 0x9D8 ECC the Parameter CURVEN Word8 of Elliptic Curve 4324 * --------------------------------------------------------------------------------------------------- 4325 * |Bits |Field |Descriptions 4326 * | :----: | :----: | :---- | 4327 * |[31:0] |CURVEN |ECC the Parameter CURVEN Value of Elliptic Curve 4328 * | | |In GF(p), CURVEN is the prime p. 4329 * | | |In GF(2m), CURVEN is the irreducible polynomial. 4330 * | | |For B-163 or K-163, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_05 4331 * | | |For B-233 or K-233, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_07 4332 * | | |For B-283 or K-283, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_08 4333 * | | |For B-409 or K-409, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_12 4334 * | | |For B-571 or K-571, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_17 4335 * | | |For P-192, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_05 4336 * | | |For P-224, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_06 4337 * | | |For P-256, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_07 4338 * | | |For P-384, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_11 4339 * | | |For P-521, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_16 4340 * @var CRPT_T::ECC_N_09 4341 * Offset: 0x9DC ECC the Parameter CURVEN Word9 of Elliptic Curve 4342 * --------------------------------------------------------------------------------------------------- 4343 * |Bits |Field |Descriptions 4344 * | :----: | :----: | :---- | 4345 * |[31:0] |CURVEN |ECC the Parameter CURVEN Value of Elliptic Curve 4346 * | | |In GF(p), CURVEN is the prime p. 4347 * | | |In GF(2m), CURVEN is the irreducible polynomial. 4348 * | | |For B-163 or K-163, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_05 4349 * | | |For B-233 or K-233, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_07 4350 * | | |For B-283 or K-283, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_08 4351 * | | |For B-409 or K-409, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_12 4352 * | | |For B-571 or K-571, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_17 4353 * | | |For P-192, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_05 4354 * | | |For P-224, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_06 4355 * | | |For P-256, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_07 4356 * | | |For P-384, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_11 4357 * | | |For P-521, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_16 4358 * @var CRPT_T::ECC_N_10 4359 * Offset: 0x9E0 ECC the Parameter CURVEN Word10 of Elliptic Curve 4360 * --------------------------------------------------------------------------------------------------- 4361 * |Bits |Field |Descriptions 4362 * | :----: | :----: | :---- | 4363 * |[31:0] |CURVEN |ECC the Parameter CURVEN Value of Elliptic Curve 4364 * | | |In GF(p), CURVEN is the prime p. 4365 * | | |In GF(2m), CURVEN is the irreducible polynomial. 4366 * | | |For B-163 or K-163, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_05 4367 * | | |For B-233 or K-233, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_07 4368 * | | |For B-283 or K-283, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_08 4369 * | | |For B-409 or K-409, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_12 4370 * | | |For B-571 or K-571, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_17 4371 * | | |For P-192, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_05 4372 * | | |For P-224, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_06 4373 * | | |For P-256, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_07 4374 * | | |For P-384, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_11 4375 * | | |For P-521, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_16 4376 * @var CRPT_T::ECC_N_11 4377 * Offset: 0x9E4 ECC the Parameter CURVEN Word11 of Elliptic Curve 4378 * --------------------------------------------------------------------------------------------------- 4379 * |Bits |Field |Descriptions 4380 * | :----: | :----: | :---- | 4381 * |[31:0] |CURVEN |ECC the Parameter CURVEN Value of Elliptic Curve 4382 * | | |In GF(p), CURVEN is the prime p. 4383 * | | |In GF(2m), CURVEN is the irreducible polynomial. 4384 * | | |For B-163 or K-163, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_05 4385 * | | |For B-233 or K-233, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_07 4386 * | | |For B-283 or K-283, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_08 4387 * | | |For B-409 or K-409, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_12 4388 * | | |For B-571 or K-571, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_17 4389 * | | |For P-192, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_05 4390 * | | |For P-224, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_06 4391 * | | |For P-256, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_07 4392 * | | |For P-384, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_11 4393 * | | |For P-521, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_16 4394 * @var CRPT_T::ECC_N_12 4395 * Offset: 0x9E8 ECC the Parameter CURVEN Word12 of Elliptic Curve 4396 * --------------------------------------------------------------------------------------------------- 4397 * |Bits |Field |Descriptions 4398 * | :----: | :----: | :---- | 4399 * |[31:0] |CURVEN |ECC the Parameter CURVEN Value of Elliptic Curve 4400 * | | |In GF(p), CURVEN is the prime p. 4401 * | | |In GF(2m), CURVEN is the irreducible polynomial. 4402 * | | |For B-163 or K-163, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_05 4403 * | | |For B-233 or K-233, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_07 4404 * | | |For B-283 or K-283, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_08 4405 * | | |For B-409 or K-409, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_12 4406 * | | |For B-571 or K-571, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_17 4407 * | | |For P-192, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_05 4408 * | | |For P-224, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_06 4409 * | | |For P-256, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_07 4410 * | | |For P-384, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_11 4411 * | | |For P-521, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_16 4412 * @var CRPT_T::ECC_N_13 4413 * Offset: 0x9EC ECC the Parameter CURVEN Word13 of Elliptic Curve 4414 * --------------------------------------------------------------------------------------------------- 4415 * |Bits |Field |Descriptions 4416 * | :----: | :----: | :---- | 4417 * |[31:0] |CURVEN |ECC the Parameter CURVEN Value of Elliptic Curve 4418 * | | |In GF(p), CURVEN is the prime p. 4419 * | | |In GF(2m), CURVEN is the irreducible polynomial. 4420 * | | |For B-163 or K-163, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_05 4421 * | | |For B-233 or K-233, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_07 4422 * | | |For B-283 or K-283, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_08 4423 * | | |For B-409 or K-409, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_12 4424 * | | |For B-571 or K-571, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_17 4425 * | | |For P-192, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_05 4426 * | | |For P-224, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_06 4427 * | | |For P-256, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_07 4428 * | | |For P-384, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_11 4429 * | | |For P-521, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_16 4430 * @var CRPT_T::ECC_N_14 4431 * Offset: 0x9F0 ECC the Parameter CURVEN Word14 of Elliptic Curve 4432 * --------------------------------------------------------------------------------------------------- 4433 * |Bits |Field |Descriptions 4434 * | :----: | :----: | :---- | 4435 * |[31:0] |CURVEN |ECC the Parameter CURVEN Value of Elliptic Curve 4436 * | | |In GF(p), CURVEN is the prime p. 4437 * | | |In GF(2m), CURVEN is the irreducible polynomial. 4438 * | | |For B-163 or K-163, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_05 4439 * | | |For B-233 or K-233, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_07 4440 * | | |For B-283 or K-283, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_08 4441 * | | |For B-409 or K-409, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_12 4442 * | | |For B-571 or K-571, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_17 4443 * | | |For P-192, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_05 4444 * | | |For P-224, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_06 4445 * | | |For P-256, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_07 4446 * | | |For P-384, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_11 4447 * | | |For P-521, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_16 4448 * @var CRPT_T::ECC_N_15 4449 * Offset: 0x9F4 ECC the Parameter CURVEN Word15 of Elliptic Curve 4450 * --------------------------------------------------------------------------------------------------- 4451 * |Bits |Field |Descriptions 4452 * | :----: | :----: | :---- | 4453 * |[31:0] |CURVEN |ECC the Parameter CURVEN Value of Elliptic Curve 4454 * | | |In GF(p), CURVEN is the prime p. 4455 * | | |In GF(2m), CURVEN is the irreducible polynomial. 4456 * | | |For B-163 or K-163, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_05 4457 * | | |For B-233 or K-233, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_07 4458 * | | |For B-283 or K-283, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_08 4459 * | | |For B-409 or K-409, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_12 4460 * | | |For B-571 or K-571, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_17 4461 * | | |For P-192, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_05 4462 * | | |For P-224, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_06 4463 * | | |For P-256, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_07 4464 * | | |For P-384, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_11 4465 * | | |For P-521, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_16 4466 * @var CRPT_T::ECC_N_16 4467 * Offset: 0x9F8 ECC the Parameter CURVEN Word16 of Elliptic Curve 4468 * --------------------------------------------------------------------------------------------------- 4469 * |Bits |Field |Descriptions 4470 * | :----: | :----: | :---- | 4471 * |[31:0] |CURVEN |ECC the Parameter CURVEN Value of Elliptic Curve 4472 * | | |In GF(p), CURVEN is the prime p. 4473 * | | |In GF(2m), CURVEN is the irreducible polynomial. 4474 * | | |For B-163 or K-163, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_05 4475 * | | |For B-233 or K-233, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_07 4476 * | | |For B-283 or K-283, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_08 4477 * | | |For B-409 or K-409, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_12 4478 * | | |For B-571 or K-571, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_17 4479 * | | |For P-192, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_05 4480 * | | |For P-224, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_06 4481 * | | |For P-256, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_07 4482 * | | |For P-384, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_11 4483 * | | |For P-521, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_16 4484 * @var CRPT_T::ECC_N_17 4485 * Offset: 0x9FC ECC the Parameter CURVEN Word17 of Elliptic Curve 4486 * --------------------------------------------------------------------------------------------------- 4487 * |Bits |Field |Descriptions 4488 * | :----: | :----: | :---- | 4489 * |[31:0] |CURVEN |ECC the Parameter CURVEN Value of Elliptic Curve 4490 * | | |In GF(p), CURVEN is the prime p. 4491 * | | |In GF(2m), CURVEN is the irreducible polynomial. 4492 * | | |For B-163 or K-163, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_05 4493 * | | |For B-233 or K-233, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_07 4494 * | | |For B-283 or K-283, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_08 4495 * | | |For B-409 or K-409, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_12 4496 * | | |For B-571 or K-571, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_17 4497 * | | |For P-192, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_05 4498 * | | |For P-224, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_06 4499 * | | |For P-256, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_07 4500 * | | |For P-384, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_11 4501 * | | |For P-521, CURVEN is stored in CRPT_ECC_N_00~CRPT_ECC_N_16 4502 * @var CRPT_T::ECC_K_00 4503 * Offset: 0xA00 ECC the Scalar SCALARK Word0 of Point Multiplication 4504 * --------------------------------------------------------------------------------------------------- 4505 * |Bits |Field |Descriptions 4506 * | :----: | :----: | :---- | 4507 * |[31:0] |SCALARK |ECC the Scalar SCALARK Value of Point Multiplication 4508 * | | |Because the SCALARK usually stores the private key, ECC accelerator do not allow to read the register SCALARK. 4509 * | | |For B-163 or K-163, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_05 4510 * | | |For B-233 or K-233, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_07 4511 * | | |For B-283 or K-283, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_08 4512 * | | |For B-409 or K-409, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_12 4513 * | | |For B-571 or K-571, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_17 4514 * | | |For P-192, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_05 4515 * | | |For P-224, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_06 4516 * | | |For P-256, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_07 4517 * | | |For P-384, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_11 4518 * | | |For P-521, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_16 4519 * @var CRPT_T::ECC_K_01 4520 * Offset: 0xA04 ECC the Scalar SCALARK Word1 of Point Multiplication 4521 * --------------------------------------------------------------------------------------------------- 4522 * |Bits |Field |Descriptions 4523 * | :----: | :----: | :---- | 4524 * |[31:0] |SCALARK |ECC the Scalar SCALARK Value of Point Multiplication 4525 * | | |Because the SCALARK usually stores the private key, ECC accelerator do not allow to read the register SCALARK. 4526 * | | |For B-163 or K-163, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_05 4527 * | | |For B-233 or K-233, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_07 4528 * | | |For B-283 or K-283, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_08 4529 * | | |For B-409 or K-409, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_12 4530 * | | |For B-571 or K-571, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_17 4531 * | | |For P-192, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_05 4532 * | | |For P-224, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_06 4533 * | | |For P-256, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_07 4534 * | | |For P-384, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_11 4535 * | | |For P-521, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_16 4536 * @var CRPT_T::ECC_K_02 4537 * Offset: 0xA08 ECC the Scalar SCALARK Word2 of Point Multiplication 4538 * --------------------------------------------------------------------------------------------------- 4539 * |Bits |Field |Descriptions 4540 * | :----: | :----: | :---- | 4541 * |[31:0] |SCALARK |ECC the Scalar SCALARK Value of Point Multiplication 4542 * | | |Because the SCALARK usually stores the private key, ECC accelerator do not allow to read the register SCALARK. 4543 * | | |For B-163 or K-163, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_05 4544 * | | |For B-233 or K-233, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_07 4545 * | | |For B-283 or K-283, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_08 4546 * | | |For B-409 or K-409, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_12 4547 * | | |For B-571 or K-571, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_17 4548 * | | |For P-192, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_05 4549 * | | |For P-224, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_06 4550 * | | |For P-256, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_07 4551 * | | |For P-384, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_11 4552 * | | |For P-521, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_16 4553 * @var CRPT_T::ECC_K_03 4554 * Offset: 0xA0C ECC the Scalar SCALARK Word3 of Point Multiplication 4555 * --------------------------------------------------------------------------------------------------- 4556 * |Bits |Field |Descriptions 4557 * | :----: | :----: | :---- | 4558 * |[31:0] |SCALARK |ECC the Scalar SCALARK Value of Point Multiplication 4559 * | | |Because the SCALARK usually stores the private key, ECC accelerator do not allow to read the register SCALARK. 4560 * | | |For B-163 or K-163, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_05 4561 * | | |For B-233 or K-233, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_07 4562 * | | |For B-283 or K-283, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_08 4563 * | | |For B-409 or K-409, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_12 4564 * | | |For B-571 or K-571, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_17 4565 * | | |For P-192, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_05 4566 * | | |For P-224, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_06 4567 * | | |For P-256, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_07 4568 * | | |For P-384, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_11 4569 * | | |For P-521, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_16 4570 * @var CRPT_T::ECC_K_04 4571 * Offset: 0xA10 ECC the Scalar SCALARK Word4 of Point Multiplication 4572 * --------------------------------------------------------------------------------------------------- 4573 * |Bits |Field |Descriptions 4574 * | :----: | :----: | :---- | 4575 * |[31:0] |SCALARK |ECC the Scalar SCALARK Value of Point Multiplication 4576 * | | |Because the SCALARK usually stores the private key, ECC accelerator do not allow to read the register SCALARK. 4577 * | | |For B-163 or K-163, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_05 4578 * | | |For B-233 or K-233, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_07 4579 * | | |For B-283 or K-283, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_08 4580 * | | |For B-409 or K-409, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_12 4581 * | | |For B-571 or K-571, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_17 4582 * | | |For P-192, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_05 4583 * | | |For P-224, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_06 4584 * | | |For P-256, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_07 4585 * | | |For P-384, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_11 4586 * | | |For P-521, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_16 4587 * @var CRPT_T::ECC_K_05 4588 * Offset: 0xA14 ECC the Scalar SCALARK Word5 of Point Multiplication 4589 * --------------------------------------------------------------------------------------------------- 4590 * |Bits |Field |Descriptions 4591 * | :----: | :----: | :---- | 4592 * |[31:0] |SCALARK |ECC the Scalar SCALARK Value of Point Multiplication 4593 * | | |Because the SCALARK usually stores the private key, ECC accelerator do not allow to read the register SCALARK. 4594 * | | |For B-163 or K-163, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_05 4595 * | | |For B-233 or K-233, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_07 4596 * | | |For B-283 or K-283, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_08 4597 * | | |For B-409 or K-409, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_12 4598 * | | |For B-571 or K-571, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_17 4599 * | | |For P-192, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_05 4600 * | | |For P-224, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_06 4601 * | | |For P-256, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_07 4602 * | | |For P-384, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_11 4603 * | | |For P-521, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_16 4604 * @var CRPT_T::ECC_K_06 4605 * Offset: 0xA18 ECC the Scalar SCALARK Word6 of Point Multiplication 4606 * --------------------------------------------------------------------------------------------------- 4607 * |Bits |Field |Descriptions 4608 * | :----: | :----: | :---- | 4609 * |[31:0] |SCALARK |ECC the Scalar SCALARK Value of Point Multiplication 4610 * | | |Because the SCALARK usually stores the private key, ECC accelerator do not allow to read the register SCALARK. 4611 * | | |For B-163 or K-163, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_05 4612 * | | |For B-233 or K-233, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_07 4613 * | | |For B-283 or K-283, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_08 4614 * | | |For B-409 or K-409, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_12 4615 * | | |For B-571 or K-571, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_17 4616 * | | |For P-192, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_05 4617 * | | |For P-224, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_06 4618 * | | |For P-256, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_07 4619 * | | |For P-384, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_11 4620 * | | |For P-521, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_16 4621 * @var CRPT_T::ECC_K_07 4622 * Offset: 0xA1C ECC the Scalar SCALARK Word7 of Point Multiplication 4623 * --------------------------------------------------------------------------------------------------- 4624 * |Bits |Field |Descriptions 4625 * | :----: | :----: | :---- | 4626 * |[31:0] |SCALARK |ECC the Scalar SCALARK Value of Point Multiplication 4627 * | | |Because the SCALARK usually stores the private key, ECC accelerator do not allow to read the register SCALARK. 4628 * | | |For B-163 or K-163, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_05 4629 * | | |For B-233 or K-233, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_07 4630 * | | |For B-283 or K-283, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_08 4631 * | | |For B-409 or K-409, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_12 4632 * | | |For B-571 or K-571, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_17 4633 * | | |For P-192, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_05 4634 * | | |For P-224, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_06 4635 * | | |For P-256, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_07 4636 * | | |For P-384, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_11 4637 * | | |For P-521, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_16 4638 * @var CRPT_T::ECC_K_08 4639 * Offset: 0xA20 ECC the Scalar SCALARK Word8 of Point Multiplication 4640 * --------------------------------------------------------------------------------------------------- 4641 * |Bits |Field |Descriptions 4642 * | :----: | :----: | :---- | 4643 * |[31:0] |SCALARK |ECC the Scalar SCALARK Value of Point Multiplication 4644 * | | |Because the SCALARK usually stores the private key, ECC accelerator do not allow to read the register SCALARK. 4645 * | | |For B-163 or K-163, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_05 4646 * | | |For B-233 or K-233, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_07 4647 * | | |For B-283 or K-283, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_08 4648 * | | |For B-409 or K-409, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_12 4649 * | | |For B-571 or K-571, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_17 4650 * | | |For P-192, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_05 4651 * | | |For P-224, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_06 4652 * | | |For P-256, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_07 4653 * | | |For P-384, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_11 4654 * | | |For P-521, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_16 4655 * @var CRPT_T::ECC_K_09 4656 * Offset: 0xA24 ECC the Scalar SCALARK Word9 of Point Multiplication 4657 * --------------------------------------------------------------------------------------------------- 4658 * |Bits |Field |Descriptions 4659 * | :----: | :----: | :---- | 4660 * |[31:0] |SCALARK |ECC the Scalar SCALARK Value of Point Multiplication 4661 * | | |Because the SCALARK usually stores the private key, ECC accelerator do not allow to read the register SCALARK. 4662 * | | |For B-163 or K-163, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_05 4663 * | | |For B-233 or K-233, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_07 4664 * | | |For B-283 or K-283, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_08 4665 * | | |For B-409 or K-409, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_12 4666 * | | |For B-571 or K-571, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_17 4667 * | | |For P-192, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_05 4668 * | | |For P-224, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_06 4669 * | | |For P-256, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_07 4670 * | | |For P-384, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_11 4671 * | | |For P-521, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_16 4672 * @var CRPT_T::ECC_K_10 4673 * Offset: 0xA28 ECC the Scalar SCALARK Word10 of Point Multiplication 4674 * --------------------------------------------------------------------------------------------------- 4675 * |Bits |Field |Descriptions 4676 * | :----: | :----: | :---- | 4677 * |[31:0] |SCALARK |ECC the Scalar SCALARK Value of Point Multiplication 4678 * | | |Because the SCALARK usually stores the private key, ECC accelerator do not allow to read the register SCALARK. 4679 * | | |For B-163 or K-163, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_05 4680 * | | |For B-233 or K-233, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_07 4681 * | | |For B-283 or K-283, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_08 4682 * | | |For B-409 or K-409, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_12 4683 * | | |For B-571 or K-571, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_17 4684 * | | |For P-192, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_05 4685 * | | |For P-224, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_06 4686 * | | |For P-256, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_07 4687 * | | |For P-384, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_11 4688 * | | |For P-521, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_16 4689 * @var CRPT_T::ECC_K_11 4690 * Offset: 0xA2C ECC the Scalar SCALARK Word11 of Point Multiplication 4691 * --------------------------------------------------------------------------------------------------- 4692 * |Bits |Field |Descriptions 4693 * | :----: | :----: | :---- | 4694 * |[31:0] |SCALARK |ECC the Scalar SCALARK Value of Point Multiplication 4695 * | | |Because the SCALARK usually stores the private key, ECC accelerator do not allow to read the register SCALARK. 4696 * | | |For B-163 or K-163, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_05 4697 * | | |For B-233 or K-233, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_07 4698 * | | |For B-283 or K-283, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_08 4699 * | | |For B-409 or K-409, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_12 4700 * | | |For B-571 or K-571, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_17 4701 * | | |For P-192, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_05 4702 * | | |For P-224, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_06 4703 * | | |For P-256, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_07 4704 * | | |For P-384, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_11 4705 * | | |For P-521, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_16 4706 * @var CRPT_T::ECC_K_12 4707 * Offset: 0xA30 ECC the Scalar SCALARK Word12 of Point Multiplication 4708 * --------------------------------------------------------------------------------------------------- 4709 * |Bits |Field |Descriptions 4710 * | :----: | :----: | :---- | 4711 * |[31:0] |SCALARK |ECC the Scalar SCALARK Value of Point Multiplication 4712 * | | |Because the SCALARK usually stores the private key, ECC accelerator do not allow to read the register SCALARK. 4713 * | | |For B-163 or K-163, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_05 4714 * | | |For B-233 or K-233, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_07 4715 * | | |For B-283 or K-283, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_08 4716 * | | |For B-409 or K-409, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_12 4717 * | | |For B-571 or K-571, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_17 4718 * | | |For P-192, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_05 4719 * | | |For P-224, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_06 4720 * | | |For P-256, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_07 4721 * | | |For P-384, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_11 4722 * | | |For P-521, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_16 4723 * @var CRPT_T::ECC_K_13 4724 * Offset: 0xA34 ECC the Scalar SCALARK Word13 of Point Multiplication 4725 * --------------------------------------------------------------------------------------------------- 4726 * |Bits |Field |Descriptions 4727 * | :----: | :----: | :---- | 4728 * |[31:0] |SCALARK |ECC the Scalar SCALARK Value of Point Multiplication 4729 * | | |Because the SCALARK usually stores the private key, ECC accelerator do not allow to read the register SCALARK. 4730 * | | |For B-163 or K-163, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_05 4731 * | | |For B-233 or K-233, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_07 4732 * | | |For B-283 or K-283, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_08 4733 * | | |For B-409 or K-409, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_12 4734 * | | |For B-571 or K-571, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_17 4735 * | | |For P-192, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_05 4736 * | | |For P-224, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_06 4737 * | | |For P-256, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_07 4738 * | | |For P-384, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_11 4739 * | | |For P-521, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_16 4740 * @var CRPT_T::ECC_K_14 4741 * Offset: 0xA38 ECC the Scalar SCALARK Word14 of Point Multiplication 4742 * --------------------------------------------------------------------------------------------------- 4743 * |Bits |Field |Descriptions 4744 * | :----: | :----: | :---- | 4745 * |[31:0] |SCALARK |ECC the Scalar SCALARK Value of Point Multiplication 4746 * | | |Because the SCALARK usually stores the private key, ECC accelerator do not allow to read the register SCALARK. 4747 * | | |For B-163 or K-163, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_05 4748 * | | |For B-233 or K-233, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_07 4749 * | | |For B-283 or K-283, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_08 4750 * | | |For B-409 or K-409, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_12 4751 * | | |For B-571 or K-571, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_17 4752 * | | |For P-192, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_05 4753 * | | |For P-224, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_06 4754 * | | |For P-256, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_07 4755 * | | |For P-384, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_11 4756 * | | |For P-521, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_16 4757 * @var CRPT_T::ECC_K_15 4758 * Offset: 0xA3C ECC the Scalar SCALARK Word15 of Point Multiplication 4759 * --------------------------------------------------------------------------------------------------- 4760 * |Bits |Field |Descriptions 4761 * | :----: | :----: | :---- | 4762 * |[31:0] |SCALARK |ECC the Scalar SCALARK Value of Point Multiplication 4763 * | | |Because the SCALARK usually stores the private key, ECC accelerator do not allow to read the register SCALARK. 4764 * | | |For B-163 or K-163, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_05 4765 * | | |For B-233 or K-233, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_07 4766 * | | |For B-283 or K-283, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_08 4767 * | | |For B-409 or K-409, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_12 4768 * | | |For B-571 or K-571, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_17 4769 * | | |For P-192, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_05 4770 * | | |For P-224, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_06 4771 * | | |For P-256, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_07 4772 * | | |For P-384, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_11 4773 * | | |For P-521, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_16 4774 * @var CRPT_T::ECC_K_16 4775 * Offset: 0xA40 ECC the Scalar SCALARK Word16 of Point Multiplication 4776 * --------------------------------------------------------------------------------------------------- 4777 * |Bits |Field |Descriptions 4778 * | :----: | :----: | :---- | 4779 * |[31:0] |SCALARK |ECC the Scalar SCALARK Value of Point Multiplication 4780 * | | |Because the SCALARK usually stores the private key, ECC accelerator do not allow to read the register SCALARK. 4781 * | | |For B-163 or K-163, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_05 4782 * | | |For B-233 or K-233, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_07 4783 * | | |For B-283 or K-283, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_08 4784 * | | |For B-409 or K-409, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_12 4785 * | | |For B-571 or K-571, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_17 4786 * | | |For P-192, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_05 4787 * | | |For P-224, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_06 4788 * | | |For P-256, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_07 4789 * | | |For P-384, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_11 4790 * | | |For P-521, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_16 4791 * @var CRPT_T::ECC_K_17 4792 * Offset: 0xA44 ECC the Scalar SCALARK Word17 of Point Multiplication 4793 * --------------------------------------------------------------------------------------------------- 4794 * |Bits |Field |Descriptions 4795 * | :----: | :----: | :---- | 4796 * |[31:0] |SCALARK |ECC the Scalar SCALARK Value of Point Multiplication 4797 * | | |Because the SCALARK usually stores the private key, ECC accelerator do not allow to read the register SCALARK. 4798 * | | |For B-163 or K-163, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_05 4799 * | | |For B-233 or K-233, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_07 4800 * | | |For B-283 or K-283, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_08 4801 * | | |For B-409 or K-409, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_12 4802 * | | |For B-571 or K-571, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_17 4803 * | | |For P-192, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_05 4804 * | | |For P-224, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_06 4805 * | | |For P-256, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_07 4806 * | | |For P-384, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_11 4807 * | | |For P-521, SCALARK is stored in CRPT_ECC_K_00~CRPT_ECC_K_16 4808 * @var CRPT_T::ECC_SADDR 4809 * Offset: 0xA48 ECC DMA Source Address Register 4810 * --------------------------------------------------------------------------------------------------- 4811 * |Bits |Field |Descriptions 4812 * | :----: | :----: | :---- | 4813 * @var CRPT_T::ECC_DADDR 4814 * Offset: 0xA4C ECC DMA Destination Address Register 4815 * --------------------------------------------------------------------------------------------------- 4816 * |Bits |Field |Descriptions 4817 * | :----: | :----: | :---- | 4818 * |[31:0] |DADDR |ECC DMA Destination Address 4819 * | | |The ECC accelerator supports DMA function to transfer the DATA and PARAMETER between SRAM memory and ECC accelerator 4820 * | | |The DADDR keeps the destination address of the data buffer where output data of ECC engine will be stored 4821 * | | |Based on the destination address, the ECC accelerator can write the result data back to SRAM memory space after the ECC operation is finished 4822 * | | |The start of destination address should be located at word boundary 4823 * | | |That is, bit 1 and 0 of DADDR are ignored 4824 * | | |DADDR can be read and written 4825 * | | |In DMA mode, software must update the CRPT_ECC_DADDR before triggering START 4826 * @var CRPT_T::ECC_STARTREG 4827 * Offset: 0xA50 ECC Starting Address of Updated Registers 4828 * --------------------------------------------------------------------------------------------------- 4829 * |Bits |Field |Descriptions 4830 * | :----: | :----: | :---- | 4831 * |[31:0] |STARTREG |ECC Starting Address of Updated Registers 4832 * | | |The address of the updated registers that DMA feeds the first data or parameter to ECC engine 4833 * | | |When ECC engine is active, ECC accelerator does not allow users to modify STARTRE.G 4834 * | | |For example, to update input data from register CRPT_ECC POINTX1 4835 * | | |Thus, the value of STARTREG is 0x808. 4836 * @var CRPT_T::ECC_WORDCNT 4837 * Offset: 0xA54 ECC DMA Word Count 4838 * --------------------------------------------------------------------------------------------------- 4839 * |Bits |Field |Descriptions 4840 * | :----: | :----: | :---- | 4841 * |[31:0] |WORDCNT |ECC DMA Word Count 4842 * | | |The CRPT_ECC_WORDCNT keeps the word count of source data that is for the required input data of ECC accelerator with various operations in DMA mode 4843 * | | |Although CRPT_ECC_WORDCNT is 32-bit, the maximum of word count in ECC accelerator is 144 words 4844 * | | |CRPT_ECC_WORDCNT can be read and written 4845 * @var CRPT_T::RSA_CTL 4846 * Offset: 0xB00 RSA Control Register 4847 * --------------------------------------------------------------------------------------------------- 4848 * |Bits |Field |Descriptions 4849 * | :----: | :----: | :---- | 4850 * |[0] |START |RSA Accelerator Start 4851 * | | |0 = No effect. 4852 * | | |1 = Start RSA accelerator. BUSY flag will be set. 4853 * | | |This bit is always 0 when it is read back. 4854 * | | |RSA accelerator will ignore this START signal when BUSY flag is 1. 4855 * |[1] |STOP |RSA Accelerator Stop 4856 * | | |0 = No effect. 4857 * | | |1 = Abort RSA accelerator and make it into initial state. 4858 * | | |This bit is always 0 when it is read back. 4859 * | | |Remember to clear RSA interrupt flag after stopping RSA accelerator. 4860 * |[2] |CRT |CRT Enable Control 4861 * | | |0 = CRT Disabled. 4862 * | | |1 = CRT Enabled. 4863 * | | |CRT is only used in decryption with key length 2048, 3072,4096 bits. 4864 * |[3] |CRTBYP |CRT Bypass Enable Control 4865 * | | |0 = CRT Bypass Disabled. 4866 * | | |1 = CRT Bypass Enabled. 4867 * | | |CRT bypass is only used in CRT decryption with the same key. 4868 * | | |Note: If users want to decrypt repeatedly with the same key, they can execute CRT bypass mode after the first time CRT decryption (means the second time to the latest time), but they cannot set CRTBYP to 1 in non-CRT mode. 4869 * |[5:4] |KEYLENG |The Key Length of RSA Operation 4870 * | | |00 = 1024-bits. 4871 * | | |01 = 2048-bits. 4872 * | | |10 = 3072-bits. 4873 * | | |11 = 4096-bits. 4874 * |[8] |SCAP |Side Channel Attack Protection Enable Control 4875 * | | |0 = Side Channel Attack Protection Disabled. 4876 * | | |1 = Side Channel Attack Protection Enabled. 4877 * @var CRPT_T::RSA_STS 4878 * Offset: 0xB04 RSA Status Register 4879 * --------------------------------------------------------------------------------------------------- 4880 * |Bits |Field |Descriptions 4881 * | :----: | :----: | :---- | 4882 * |[0] |BUSY |RSA Accelerator Busy Flag 4883 * | | |0 = The RSA accelerator is idle or finished. 4884 * | | |1 = The RSA accelerator is under processing and protects all registers. 4885 * | | |Remember to clear RSA interrupt flag after RSA accelerator finished. 4886 * |[1] |DMABUSY |RSA DMA Busy Flag 4887 * | | |0 = RSA DMA is idle or finished. 4888 * | | |1 = RSA DMA is busy. 4889 * |[16] |BUSERR |RSA DMA Access Bus Error Flag 4890 * | | |0 = No error. 4891 * | | |1 = Bus error will stop DMA operation and RSA accelerator. 4892 * |[17] |CTLERR |RSA Control Register Error Flag 4893 * | | |0 = No error. 4894 * | | |1 = RSA control error. RSA will not start in the unsupported situation. 4895 * | | |Note: If users use the error combination of control, even though they donu2019t set START(CRPT_RSA_CTL[0]) to 1, CTLERR still be set to 1. 4896 * |[18] |KSERR |RSA Engine Access Key Store Error Flag 4897 * | | |0 = No error. 4898 * | | |1 = Access error will stop RSA engine. 4899 * @var CRPT_T::RSA_SADDR0 4900 * Offset: 0xB08 RSA DMA Source Address Register0 4901 * --------------------------------------------------------------------------------------------------- 4902 * |Bits |Field |Descriptions 4903 * | :----: | :----: | :---- | 4904 * |[31:0] |SADDR0 |RSA DMA Source Address Register0 4905 * | | |The RSA accelerator supports DMA function to transfer the DATA and PARAMETER between SRAM memory space and RSA accelerator. 4906 * | | |This register is stored the address of RSA the Base of Exponentiation (M). 4907 * @var CRPT_T::RSA_SADDR1 4908 * Offset: 0xB0C RSA DMA Source Address Register1 4909 * --------------------------------------------------------------------------------------------------- 4910 * |Bits |Field |Descriptions 4911 * | :----: | :----: | :---- | 4912 * |[31:0] |SADDR1 |RSA DMA Source Address Register1 4913 * | | |The RSA accelerator supports DMA function to transfer the DATA and PARAMETER between SRAM memory space and RSA accelerator. 4914 * | | |This register is stored the address of RSA the Base of Modulus Operation (N). 4915 * @var CRPT_T::RSA_SADDR2 4916 * Offset: 0xB10 RSA DMA Source Address Register2 4917 * --------------------------------------------------------------------------------------------------- 4918 * |Bits |Field |Descriptions 4919 * | :----: | :----: | :---- | 4920 * |[31:0] |SADDR2 |RSA DMA Source Address Register2 4921 * | | |The RSA accelerator supports DMA function to transfer the DATA and PARAMETER between SRAM memory space and RSA accelerator. 4922 * | | |This register is stored the address of RSA the Exponent of Exponentiation (E). 4923 * @var CRPT_T::RSA_SADDR3 4924 * Offset: 0xB14 RSA DMA Source Address Register3 4925 * --------------------------------------------------------------------------------------------------- 4926 * |Bits |Field |Descriptions 4927 * | :----: | :----: | :---- | 4928 * |[31:0] |SADDR3 |RSA DMA Source Address Register3 4929 * | | |The RSA accelerator supports DMA function to transfer the DATA and PARAMETER between SRAM memory space and RSA accelerator. 4930 * | | |This register is stored the address of RSA the Factor of Modulus Operation (p). 4931 * @var CRPT_T::RSA_SADDR4 4932 * Offset: 0xB18 RSA DMA Source Address Register4 4933 * --------------------------------------------------------------------------------------------------- 4934 * |Bits |Field |Descriptions 4935 * | :----: | :----: | :---- | 4936 * |[31:0] |SADDR4 |RSA DMA Source Address Register4 4937 * | | |The RSA accelerator supports DMA function to transfer the DATA and PARAMETER between SRAM memory space and RSA accelerator. 4938 * | | |This register is stored the address of RSA the Factor of Modulus Operation (q). 4939 * @var CRPT_T::RSA_DADDR 4940 * Offset: 0xB1C RSA DMA Destination Address Register 4941 * --------------------------------------------------------------------------------------------------- 4942 * |Bits |Field |Descriptions 4943 * | :----: | :----: | :---- | 4944 * |[31:0] |DADDR |RSA DMA Destination Address Register 4945 * | | |The RSA accelerator supports DMA function to transfer the DATA and PARAMETER between SRAM memory space and RSA accelerator. 4946 * | | |This register is stored the address of RSA DMA Destination Address Register (Ans). 4947 * @var CRPT_T::RSA_MADDR0 4948 * Offset: 0xB20 RSA DMA Middle Address Register0 4949 * --------------------------------------------------------------------------------------------------- 4950 * |Bits |Field |Descriptions 4951 * | :----: | :----: | :---- | 4952 * |[31:0] |MADDR0 |RSA DMA Middle Address Register0 4953 * | | |The RSA accelerator supports DMA function to transfer the DATA and PARAMETER between SRAM memory space and RSA accelerator. 4954 * | | |This register is stored the address of RSA CRT the Temporary Value (Cp -> Mp -> Sp). 4955 * @var CRPT_T::RSA_MADDR1 4956 * Offset: 0xB24 RSA DMA Middle Address Register1 4957 * --------------------------------------------------------------------------------------------------- 4958 * |Bits |Field |Descriptions 4959 * | :----: | :----: | :---- | 4960 * |[31:0] |MADDR1 |RSA DMA Middle Address Register1 4961 * | | |The RSA accelerator supports DMA function to transfer the DATA and PARAMETER between SRAM memory space and RSA accelerator. 4962 * | | |This register is stored the address of RSA CRT the Temporary Value (Cq -> Mq -> Sq). 4963 * @var CRPT_T::RSA_MADDR2 4964 * Offset: 0xB28 RSA DMA Middle Address Register2 4965 * --------------------------------------------------------------------------------------------------- 4966 * |Bits |Field |Descriptions 4967 * | :----: | :----: | :---- | 4968 * |[31:0] |MADDR2 |RSA DMA Middle Address Register2 4969 * | | |The RSA accelerator supports DMA function to transfer the DATA and PARAMETER between SRAM memory space and RSA accelerator. 4970 * | | |This register is stored the address of RSA CRT the Temporary Value (Dp). 4971 * @var CRPT_T::RSA_MADDR3 4972 * Offset: 0xB2C RSA DMA Middle Address Register3 4973 * --------------------------------------------------------------------------------------------------- 4974 * |Bits |Field |Descriptions 4975 * | :----: | :----: | :---- | 4976 * |[31:0] |MADDR3 |RSA DMA Middle Address Register3 4977 * | | |The RSA accelerator supports DMA function to transfer the DATA and PARAMETER between SRAM memory space and RSA accelerator. 4978 * | | |This register is stored the address of RSA CRT the Temporary Value (Dq). 4979 * @var CRPT_T::RSA_MADDR4 4980 * Offset: 0xB30 RSA DMA Middle Address Register4 4981 * --------------------------------------------------------------------------------------------------- 4982 * |Bits |Field |Descriptions 4983 * | :----: | :----: | :---- | 4984 * |[31:0] |MADDR4 |RSA DMA Middle Address Register4 4985 * | | |The RSA accelerator supports DMA function to transfer the DATA and PARAMETER between SRAM memory space and RSA accelerator. 4986 * | | |This register is stored the address of RSA CRT the Temporary Value (Rp). 4987 * @var CRPT_T::RSA_MADDR5 4988 * Offset: 0xB34 RSA DMA Middle Address Register5 4989 * --------------------------------------------------------------------------------------------------- 4990 * |Bits |Field |Descriptions 4991 * | :----: | :----: | :---- | 4992 * |[31:0] |MADDR5 |RSA DMA Middle Address Register5 4993 * | | |The RSA accelerator supports DMA function to transfer the DATA and PARAMETER between SRAM memory space and RSA accelerator. 4994 * | | |This register is stored the address of RSA CRT the Temporary Value (Rq). 4995 * @var CRPT_T::RSA_MADDR6 4996 * Offset: 0xB38 RSA DMA Middle Address Register6 4997 * --------------------------------------------------------------------------------------------------- 4998 * |Bits |Field |Descriptions 4999 * | :----: | :----: | :---- | 5000 * |[31:0] |MADDR6 |RSA DMA Middle Address Register6 5001 * | | |The RSA accelerator supports DMA function to transfer the DATA and PARAMETER between SRAM memory space and RSA accelerator. 5002 * | | |This register is stored the address of RSA SCA Protection the Temporary Value (Eu2019). 5003 * @var CRPT_T::PRNG_KSCTL 5004 * Offset: 0xF00 PRNG Key Control Register 5005 * --------------------------------------------------------------------------------------------------- 5006 * |Bits |Field |Descriptions 5007 * | :----: | :----: | :---- | 5008 * |[4:0] |NUM |Write Key Number 5009 * | | |The key number is sent to key store 5010 * | | |Note: Only for destination Is OTP of key store. 5011 * |[16] |TRUST |Write Key Trust Selection Bit 5012 * | | |0 = Set written key as the non-secure key. 5013 * | | |1 = Set written key as the secure key. 5014 * |[19] |ECDH |ECDH Control Bit 5015 * | | |0 = reserved. 5016 * | | |1 = key is written to key store and used in ECDH. 5017 * | | |Note: When ECDH was set to u20181u2019, 1 5018 * | | |PRNG seed must from TRNG and key is must written to the SRAM of key store (WSDST, CRPT_PRNG_KSCTL[23:22] must set to u201800u2019) 5019 * | | |Otherwise, KCTLERR will become u20181u2019(CRPT_PRNG_KSSTS[16]) 5020 * | | |2 5021 * | | |Key must in the interval [1, n-1] (the parameter n is from ECC) 5022 * | | |The value of n cannot be 0 or 1, otherwise, PRNG will always keep busy. 5023 * |[20] |ECDSA |ECDSA Control Bit 5024 * | | |0 = reserved. 5025 * | | |1 = key is written to key store and used in ECDSA. 5026 * | | |Note: When ECDSA was set to u20181u2019, 1 5027 * | | |PRNG seed must from TRNG and key is must written to the SRAM of key store (WSDST, CRPT_PRNG_KSCTL[23:22] must set to u201800u2019) 5028 * | | |Otherwise, KCTLERR will become u20181u2019(CRPT_PRNG_KSSTS[16]) 5029 * | | |2 5030 * | | |Key must in the interval [1, n-1] (the parameter n is from ECC) 5031 * | | |The value of n cannot be 0 or 1, otherwise, PRNG will always keep busy. 5032 * |[21] |WDST |Write Key Destination 5033 * | | |0 = key is written to registers CRPT_PRNG_KEYx. 5034 * | | |1 = key is written to key store. 5035 * |[23:22] |WSDST |Write Key Store Destination 5036 * | | |00 = key is written to the SRAM of key store. 5037 * | | |01 = key is written to the flash of key store. 5038 * | | |10 = key is written to the OTP of key store. 5039 * | | |Others = reserved. 5040 * |[26:24] |OWNER |Write Key Owner Selection Bits 5041 * | | |000 = Only for AES used. 5042 * | | |001 = Only for HMAC engine used. 5043 * | | |100 = Only for ECC engine used. 5044 * | | |101 = Only for CPU engine use. 5045 * | | |Others = reserved. 5046 * @var CRPT_T::PRNG_KSSTS 5047 * Offset: 0xF04 PRNG Key Status Register 5048 * --------------------------------------------------------------------------------------------------- 5049 * |Bits |Field |Descriptions 5050 * | :----: | :----: | :---- | 5051 * |[4:0] |NUM |Key Number 5052 * | | |The key number is generated by key store 5053 * |[16] |KCTLERR |PRNG Key Control Register Error Flag 5054 * | | |0 = No error. 5055 * | | |1 = PRNG key control error 5056 * | | |When PRNG execute ECDSA or ECDH, but PRNG seed not from TRNG or key is not written to the SRAM of key store (WSDST, CRPT_PRNG_KSCTL[23:22] is not equal to u201900u2019). 5057 * @var CRPT_T::AES_KSCTL 5058 * Offset: 0xF10 AES Key Control Register 5059 * --------------------------------------------------------------------------------------------------- 5060 * |Bits |Field |Descriptions 5061 * | :----: | :----: | :---- | 5062 * |[4:0] |NUM |Read Key Number 5063 * | | |The key number is sent to key store 5064 * |[5] |RSRC |Read Key Source 5065 * | | |0 = key is read from registers CRPT_AESx_KEYx. 5066 * | | |1 = key is read from key store. 5067 * |[7:6] |RSSRC |Read Key Store Source 5068 * | | |00 = key is read from the SRAM of key store. 5069 * | | |01 = key is read from the flash of key store. 5070 * | | |10 = key is read from the OTP of key store. 5071 * | | |Others = reserved. 5072 * @var CRPT_T::HMAC_KSCTL 5073 * Offset: 0xF30 HMAC Key Control Register 5074 * --------------------------------------------------------------------------------------------------- 5075 * |Bits |Field |Descriptions 5076 * | :----: | :----: | :---- | 5077 * |[4:0] |NUM |Read Key Number 5078 * | | |The key number is sent to key store 5079 * |[5] |RSRC |Read Key Source 5080 * | | |0 = key is read from HMAC registers. 5081 * | | |1 = key is read from key store. 5082 * |[7:6] |RSSRC |Read Key Store Source 5083 * | | |00 = key is read from the SRAM of key store. 5084 * | | |01 = key is read from the flash of key store. 5085 * | | |10 = key is read from the OTP of key store. 5086 * | | |Others = reserved. 5087 * @var CRPT_T::ECC_KSCTL 5088 * Offset: 0xF40 ECC Key Control Register 5089 * --------------------------------------------------------------------------------------------------- 5090 * |Bits |Field |Descriptions 5091 * | :----: | :----: | :---- | 5092 * |[4:0] |NUMK |Read Key Number K 5093 * | | |The key number of CRPT_ECC_K is sent to key store when RSRCK =1. 5094 * |[5] |RSRCK |Read Key Source for Key Number K 5095 * | | |0 = key is read from ECC registers. 5096 * | | |1 = key is read from key store. 5097 * |[7:6] |RSSRCK |Read Key Store Source for Key Number K 5098 * | | |00 = key is read from the SRAM of key store. 5099 * | | |01 = key is read from the flash of key store. 5100 * | | |10 = key is read from the OTP of key store. 5101 * | | |Others = reserved. 5102 * |[14] |ECDH |ECDH Control Bit 5103 * | | |0 = reserved. 5104 * | | |1 = Set ECC operation is in ECDH 5105 * | | |When this bit and RSRCK are equal to 0x1, ECC will read ECDH private key to CRPT_ECC_K from key store. 5106 * |[16] |TRUST |Write Key Trust Selection Bit 5107 * | | |0 = Set ECDH written key as the non-secure key. 5108 * | | |1 = Set ECDH written key as the secure key. 5109 * |[20] |XY |ECDH Output Select Bit 5110 * | | |0 = The ECDH written key is from X-coordinate Value. 5111 * | | |1 = The ECDH written key is from Y-coordinate Value. 5112 * |[21] |WDST |Write Key Destination 5113 * | | |0 = The ECDH written key is in registers CRPT_ECC_X1 and CRPT_ECC_Y. 5114 * | | |1 = The ECDH written key is written to key store. 5115 * |[23:22] |WSDST |Write Key Store Destination 5116 * | | |00 = The ECDH written key is written to the SRAM of key store. 5117 * | | |01 = The ECDH written key is written to the flash of key store. 5118 * | | |10 = The ECDH written key is written to the OTP of key store. 5119 * | | |Others = reserved. 5120 * |[26:24] |OWNER |Write Key Owner Selection Bits 5121 * | | |000 = The ECDH written key is only for AES used. 5122 * | | |001 = The ECDH written key is only for HMAC engine used. 5123 * | | |100 = The ECDH written key is only for ECC engine used. 5124 * | | |101 = The ECDH written key is only for CPU engine use. 5125 * | | |Others = reserved. 5126 * @var CRPT_T::ECC_KSSTS 5127 * Offset: 0xF44 ECC Key Status Register 5128 * --------------------------------------------------------------------------------------------------- 5129 * |Bits |Field |Descriptions 5130 * | :----: | :----: | :---- | 5131 * |[4:0] |NUM |Key Number 5132 * | | |The key number is generated by key store after ECDH. 5133 * @var CRPT_T::ECC_KSXY 5134 * Offset: 0xF48 ECC XY Number Register 5135 * --------------------------------------------------------------------------------------------------- 5136 * |Bits |Field |Descriptions 5137 * | :----: | :----: | :---- | 5138 * |[4:0] |NUMX |Read Key Number X 5139 * | | |The key number of CRPT_ECC_X1 is sent to key store when RSRCXY =1. 5140 * |[5] |RSRCXY |Read Key Source for Key Number x and Y 5141 * | | |0 = Key is read from ECC registers. 5142 * | | |1 = Key is read from key store. 5143 * |[7:6] |RSSRCX |Read Key Store Source for Key Number X 5144 * | | |00 = Key is read from the SRAM of key store. 5145 * | | |01 = Key is read from the flash of key store. 5146 * | | |10 = Key is read from the OTP of key store. 5147 * | | |Others = reserved. 5148 * |[12:8] |NUMY |Read Key Number Y 5149 * | | |The key number of CRPT_ECC_Y1 is sent to key store when RSRCXY =1. 5150 * |[15:14] |RSSRCY |Read Key Store Source for Key Number Y 5151 * | | |00 = Key is read from the SRAM of key store. 5152 * | | |01 = Key is read from the flash of key store. 5153 * | | |10 = Key is read from the OTP of key store. 5154 * | | |Others = reserved. 5155 * @var CRPT_T::RSA_KSCTL 5156 * Offset: 0xF50 RSA Key Control Register 5157 * --------------------------------------------------------------------------------------------------- 5158 * |Bits |Field |Descriptions 5159 * | :----: | :----: | :---- | 5160 * |[4:0] |NUM |Read Key Number 5161 * | | |The key number is sent to key store 5162 * |[5] |RSRC |Read Key Source 5163 * | | |0 = Key is read from RSA engine. 5164 * | | |1 = Key is read from key store. 5165 * |[7:6] |RSSRC |Read Key Store Source 5166 * | | |00 = Key is read from the SRAM of key store. 5167 * | | |Others = Reserved. 5168 * |[12:8] |BKNUM |Read Exponent Blind Key Number 5169 * | | |The key number is sent to key store, and its destination always be the SRAM of key store 5170 * | | |CPU cannot read the exponent blind key. 5171 * | | |Note: Use this key number, only when executing SCA protection but no-CRT mode 5172 * | | |When allocate space of key store, key owner selection bits(KS_METADATA[18:16]) should be u2018010u2019. 5173 * @var CRPT_T::RSA_KSSTS0 5174 * Offset: 0xF54 RSA Key Status Register 0 5175 * --------------------------------------------------------------------------------------------------- 5176 * |Bits |Field |Descriptions 5177 * | :----: | :----: | :---- | 5178 * |[4:0] |NUM0 |Key Number0 5179 * | | |The key number is generated by key store, RSA can get complete p by key number in key store while operating. 5180 * | | |Note: The size of this key as half key length. 5181 * |[12:8] |NUM1 |Key Number1 5182 * | | |The key number is generated by key store, RSA can get complete q by key number in Key Store while operating. 5183 * | | |Note: The size of this key as half key length. 5184 * |[20:16] |NUM2 |Key Number2 5185 * | | |The key number is generated by key store, RSA can get or store the intermediate temporary value(Cp) by key number in the key store while operating. 5186 * | | |Note: The size of this key as key length. 5187 * |[28:24] |NUM3 |Key Number3 5188 * | | |The key number is generated by key store, RSA can get or store the intermediate temporary value(Cq) by key number in the key store while operating. 5189 * | | |Note: The size of this key as key length. 5190 * @var CRPT_T::RSA_KSSTS1 5191 * Offset: 0xF58 RSA Key Status Register 1 5192 * --------------------------------------------------------------------------------------------------- 5193 * |Bits |Field |Descriptions 5194 * | :----: | :----: | :---- | 5195 * |[4:0] |NUM4 |Key Number4 5196 * | | |The key number is generated by key store, RSA can get or store the intermediate temporary value(Dp) by key number in key store while operating. 5197 * | | |Note: The size of this key as half key length. 5198 * |[12:8] |NUM5 |Key Number5 5199 * | | |The key number is generated by key store, RSA can get or store the intermediate temporary value(Dq) by key number in key store while operating. 5200 * | | |Note: The size of this key as half key length. 5201 * |[20:16] |NUM6 |Key Number6 5202 * | | |The key number is generated by key store, RSA can get or store the intermediate temporary value(Rp) by key number in key store while operating. 5203 * | | |Note: The size of this key as key length. 5204 * |[28:24] |NUM7 |Key Number7 5205 * | | |The key number is generated by key store, RSA can get or store the intermediate temporary value(Rq) by key number in key store while operating. 5206 * | | |Note: The size of this key as key length. 5207 * @var CRPT_T::VERSION 5208 * Offset: 0xFFC Crypto RTL Design Version Register 5209 * --------------------------------------------------------------------------------------------------- 5210 * |Bits |Field |Descriptions 5211 * | :----: | :----: | :---- | 5212 * |[15:0] |MINOR |RTL Design Minor Version Number 5213 * | | |Minor version number is dependent on moduleu2019s ECO version control. 5214 * | | |0x1000:(Current Minor Version Number) 5215 * |[23:16] |SUB |RTL Design Sub Version Number 5216 * | | |Sub version number is correlated to moduleu2019s key feature. 5217 * | | |0x01:(Current Sub Version Number) 5218 * |[31:24] |MAJOR |RTL Design Major Version Number 5219 * | | |Major version number is correlated to Product Line. 5220 * | | |0x02:(Current Major Version Number) 5221 */ 5222 __IO uint32_t INTEN; /*!< [0x0000] Crypto Interrupt Enable Control Register */ 5223 __IO uint32_t INTSTS; /*!< [0x0004] Crypto Interrupt Flag */ 5224 __IO uint32_t PRNG_CTL; /*!< [0x0008] PRNG Control Register */ 5225 __O uint32_t PRNG_SEED; /*!< [0x000c] Seed for PRNG */ 5226 __I uint32_t PRNG_KEY[8]; /*!< [0x0010 - 0x002c] PRNG Generated Key0 */ 5227 __I uint32_t PRNG_STS; /*!< [0x0030] PRNG Status Register */ 5228 __I uint32_t RESERVE0[7]; 5229 __I uint32_t AES_FDBCK[4]; /*!< [0x0050 - 0x005c] AES Engine Output Feedback Data After Cryptographic Operation */ 5230 __I uint32_t RESERVE1[8]; 5231 __IO uint32_t AES_GCM_IVCNT[2]; /*!< [0x0080 - 0x0084] AES GCM IV Byte Count Register 0 */ 5232 __IO uint32_t AES_GCM_ACNT[2]; /*!< [0x0088 - 0x008c] AES GCM A Byte Count Register 0 */ 5233 __IO uint32_t AES_GCM_PCNT[2]; /*!< [0x0090 - 0x0094] AES GCM P Byte Count Register 0 */ 5234 __I uint32_t RESERVE2[2]; 5235 __IO uint32_t AES_FBADDR; /*!< [0x00a0] AES DMA Feedback Address Register */ 5236 __I uint32_t RESERVE3[23]; 5237 __IO uint32_t AES_CTL; /*!< [0x0100] AES Control Register */ 5238 __I uint32_t AES_STS; /*!< [0x0104] AES Engine Flag */ 5239 __IO uint32_t AES_DATIN; /*!< [0x0108] AES Engine Data Input Port Register */ 5240 __I uint32_t AES_DATOUT; /*!< [0x010c] AES Engine Data Output Port Register */ 5241 __IO uint32_t AES_KEY[8]; /*!< [0x0110 - 0x012c] AES Key Word 0 Register */ 5242 __IO uint32_t AES_IV[4]; /*!< [0x0130 - 0x013c] AES Initial Vector Word 0 Register */ 5243 __IO uint32_t AES_SADDR; /*!< [0x0140] AES DMA Source Address Register */ 5244 __IO uint32_t AES_DADDR; /*!< [0x0144] AES DMA Destination Address Register */ 5245 __IO uint32_t AES_CNT; /*!< [0x0148] AES Byte Count Register */ 5246 __I uint32_t RESERVE4[109]; 5247 __IO uint32_t HMAC_CTL; /*!< [0x0300] SHA/HMAC Control Register */ 5248 __I uint32_t HMAC_STS; /*!< [0x0304] SHA/HMAC Status Flag */ 5249 __I uint32_t HMAC_DGST[16]; /*!< [0x0308 - 0x0344] SHA/HMAC Output Feedback Data 0 */ 5250 __IO uint32_t HMAC_KEYCNT; /*!< [0x0348] SHA/HMAC Key Byte Count Register */ 5251 __IO uint32_t HMAC_SADDR; /*!< [0x034c] SHA/HMAC DMA Source Address Register */ 5252 __IO uint32_t HMAC_DMACNT; /*!< [0x0350] SHA/HMAC Byte Count Register */ 5253 __IO uint32_t HMAC_DATIN; /*!< [0x0354] SHA/HMAC Engine Non-DMA Mode Data Input Port Register */ 5254 __IO uint32_t HMAC_FDBCK[88]; /*!< [0x0358 - 0x04b4] SHA/HMAC Output Feedback Data 0 After SHA/HMAC Operation */ 5255 __I uint32_t RESERVE5[16]; 5256 __IO uint32_t HMAC_SHA512T; /*!< [0x04f8] SHA/HMAC SHA512/t Control Register */ 5257 __IO uint32_t HMAC_FBADDR; /*!< [0x04fc] SHA/HMAC DMA Feedback Address Register */ 5258 __I uint32_t HMAC_SHAKEDGST[42]; /*!< [0x0500 - 0x05a4] SHA/HMAC SHAKE Digest Message 0 */ 5259 __I uint32_t RESERVE6[150]; 5260 __IO uint32_t ECC_CTL; /*!< [0x0800] ECC Control Register */ 5261 __I uint32_t ECC_STS; /*!< [0x0804] ECC Status Register */ 5262 __IO uint32_t ECC_X1[18]; /*!< [0x0808 - 0x084c] ECC the X-coordinate Word0 of the First Point */ 5263 __IO uint32_t ECC_Y1[18]; /*!< [0x0850 - 0x0894] ECC the Y-coordinate Word0 of the First Point */ 5264 __IO uint32_t ECC_X2[18]; /*!< [0x0898 - 0x08dc] ECC the X-coordinate Word0 of the Second Point */ 5265 __IO uint32_t ECC_Y2[18]; /*!< [0x08e0 - 0x0924] ECC the Y-coordinate Word0 of the Second Point */ 5266 __IO uint32_t ECC_A[18]; /*!< [0x0928 - 0x096c] ECC the Parameter CURVEA Word0 of Elliptic Curve */ 5267 __IO uint32_t ECC_B[18]; /*!< [0x0970 - 0x09b4] ECC the Parameter CURVEB Word0 of Elliptic Curve */ 5268 __IO uint32_t ECC_N[18]; /*!< [0x09b8 - 0x09fc] ECC the Parameter CURVEN Word0 of Elliptic Curve */ 5269 __O uint32_t ECC_K[18]; /*!< [0x0a00 - 0x0a44] ECC the Scalar SCALARK Word0 of Point Multiplication */ 5270 __IO uint32_t ECC_SADDR; /*!< [0x0a48] ECC DMA Source Address Register */ 5271 __IO uint32_t ECC_DADDR; /*!< [0x0a4c] ECC DMA Destination Address Register */ 5272 __IO uint32_t ECC_STARTREG; /*!< [0x0a50] ECC Starting Address of Updated Registers */ 5273 __IO uint32_t ECC_WORDCNT; /*!< [0x0a54] ECC DMA Word Count */ 5274 __I uint32_t RESERVE7[42]; 5275 __IO uint32_t RSA_CTL; /*!< [0x0b00] RSA Control Register */ 5276 __I uint32_t RSA_STS; /*!< [0x0b04] RSA Status Register */ 5277 __IO uint32_t RSA_SADDR[5]; /*!< [0x0b08 - 0x0b18] RSA DMA Source Address Register0 */ 5278 __IO uint32_t RSA_DADDR; /*!< [0x0b1c] RSA DMA Destination Address Register */ 5279 __IO uint32_t RSA_MADDR[7]; /*!< [0x0b20 - 0x0b38] RSA DMA Middle Address Register0 */ 5280 __I uint32_t RESERVE8[241]; 5281 __O uint32_t PRNG_KSCTL; /*!< [0x0f00] PRNG Key Control Register */ 5282 __I uint32_t PRNG_KSSTS; /*!< [0x0f04] PRNG Key Status Register */ 5283 __I uint32_t RESERVE9[2]; 5284 __O uint32_t AES_KSCTL; /*!< [0x0f10] AES Key Control Register */ 5285 __I uint32_t RESERVE10[7]; 5286 __O uint32_t HMAC_KSCTL; /*!< [0x0f30] HMAC Key Control Register */ 5287 __I uint32_t RESERVE11[3]; 5288 __O uint32_t ECC_KSCTL; /*!< [0x0f40] ECC Key Control Register */ 5289 __I uint32_t ECC_KSSTS; /*!< [0x0f44] ECC Key Status Register */ 5290 __O uint32_t ECC_KSXY; /*!< [0x0f48] ECC XY Number Register */ 5291 __I uint32_t RESERVE12[1]; 5292 __O uint32_t RSA_KSCTL; /*!< [0x0f50] RSA Key Control Register */ 5293 __IO uint32_t RSA_KSSTS[2]; /*!< [0x0f54 - 0x0f58] RSA Key Status Register 0 */ 5294 __I uint32_t RESERVE13[40]; 5295 __I uint32_t VERSION; /*!< [0x0ffc] Crypto RTL Design Version Register */ 5296 5297 } CRPT_T; 5298 5299 /** 5300 @addtogroup CRPT_CONST CRPT Bit Field Definition 5301 Constant Definitions for CRPT Controller 5302 @{ */ 5303 5304 #define CRPT_INTEN_AESIEN_Pos (0) /*!< CRPT_T::INTEN: AESIEN Position */ 5305 #define CRPT_INTEN_AESIEN_Msk (0x1ul << CRPT_INTEN_AESIEN_Pos) /*!< CRPT_T::INTEN: AESIEN Mask */ 5306 5307 #define CRPT_INTEN_AESEIEN_Pos (1) /*!< CRPT_T::INTEN: AESEIEN Position */ 5308 #define CRPT_INTEN_AESEIEN_Msk (0x1ul << CRPT_INTEN_AESEIEN_Pos) /*!< CRPT_T::INTEN: AESEIEN Mask */ 5309 5310 #define CRPT_INTEN_PRNGIEN_Pos (16) /*!< CRPT_T::INTEN: PRNGIEN Position */ 5311 #define CRPT_INTEN_PRNGIEN_Msk (0x1ul << CRPT_INTEN_PRNGIEN_Pos) /*!< CRPT_T::INTEN: PRNGIEN Mask */ 5312 5313 #define CRPT_INTEN_PRNGEIEN_Pos (17) /*!< CRPT_T::INTEN: PRNGEIEN Position */ 5314 #define CRPT_INTEN_PRNGEIEN_Msk (0x1ul << CRPT_INTEN_PRNGEIEN_Pos) /*!< CRPT_T::INTEN: PRNGEIEN Mask */ 5315 5316 #define CRPT_INTEN_ECCIEN_Pos (22) /*!< CRPT_T::INTEN: ECCIEN Position */ 5317 #define CRPT_INTEN_ECCIEN_Msk (0x1ul << CRPT_INTEN_ECCIEN_Pos) /*!< CRPT_T::INTEN: ECCIEN Mask */ 5318 5319 #define CRPT_INTEN_ECCEIEN_Pos (23) /*!< CRPT_T::INTEN: ECCEIEN Position */ 5320 #define CRPT_INTEN_ECCEIEN_Msk (0x1ul << CRPT_INTEN_ECCEIEN_Pos) /*!< CRPT_T::INTEN: ECCEIEN Mask */ 5321 5322 #define CRPT_INTEN_HMACIEN_Pos (24) /*!< CRPT_T::INTEN: HMACIEN Position */ 5323 #define CRPT_INTEN_HMACIEN_Msk (0x1ul << CRPT_INTEN_HMACIEN_Pos) /*!< CRPT_T::INTEN: HMACIEN Mask */ 5324 5325 #define CRPT_INTEN_HMACEIEN_Pos (25) /*!< CRPT_T::INTEN: HMACEIEN Position */ 5326 #define CRPT_INTEN_HMACEIEN_Msk (0x1ul << CRPT_INTEN_HMACEIEN_Pos) /*!< CRPT_T::INTEN: HMACEIEN Mask */ 5327 5328 #define CRPT_INTEN_RSAIEN_Pos (30) /*!< CRPT_T::INTEN: RSAIEN Position */ 5329 #define CRPT_INTEN_RSAIEN_Msk (0x1ul << CRPT_INTEN_RSAIEN_Pos) /*!< CRPT_T::INTEN: RSAIEN Mask */ 5330 5331 #define CRPT_INTEN_RSAEIEN_Pos (31) /*!< CRPT_T::INTEN: RSAEIEN Position */ 5332 #define CRPT_INTEN_RSAEIEN_Msk (0x1ul << CRPT_INTEN_RSAEIEN_Pos) /*!< CRPT_T::INTEN: RSAEIEN Mask */ 5333 5334 #define CRPT_INTSTS_AESIF_Pos (0) /*!< CRPT_T::INTSTS: AESIF Position */ 5335 #define CRPT_INTSTS_AESIF_Msk (0x1ul << CRPT_INTSTS_AESIF_Pos) /*!< CRPT_T::INTSTS: AESIF Mask */ 5336 5337 #define CRPT_INTSTS_AESEIF_Pos (1) /*!< CRPT_T::INTSTS: AESEIF Position */ 5338 #define CRPT_INTSTS_AESEIF_Msk (0x1ul << CRPT_INTSTS_AESEIF_Pos) /*!< CRPT_T::INTSTS: AESEIF Mask */ 5339 5340 #define CRPT_INTSTS_PRNGIF_Pos (16) /*!< CRPT_T::INTSTS: PRNGIF Position */ 5341 #define CRPT_INTSTS_PRNGIF_Msk (0x1ul << CRPT_INTSTS_PRNGIF_Pos) /*!< CRPT_T::INTSTS: PRNGIF Mask */ 5342 5343 #define CRPT_INTSTS_PRNGEIF_Pos (17) /*!< CRPT_T::INTSTS: PRNGEIF Position */ 5344 #define CRPT_INTSTS_PRNGEIF_Msk (0x1ul << CRPT_INTSTS_PRNGEIF_Pos) /*!< CRPT_T::INTSTS: PRNGEIF Mask */ 5345 5346 #define CRPT_INTSTS_ECCIF_Pos (22) /*!< CRPT_T::INTSTS: ECCIF Position */ 5347 #define CRPT_INTSTS_ECCIF_Msk (0x1ul << CRPT_INTSTS_ECCIF_Pos) /*!< CRPT_T::INTSTS: ECCIF Mask */ 5348 5349 #define CRPT_INTSTS_ECCEIF_Pos (23) /*!< CRPT_T::INTSTS: ECCEIF Position */ 5350 #define CRPT_INTSTS_ECCEIF_Msk (0x1ul << CRPT_INTSTS_ECCEIF_Pos) /*!< CRPT_T::INTSTS: ECCEIF Mask */ 5351 5352 #define CRPT_INTSTS_HMACIF_Pos (24) /*!< CRPT_T::INTSTS: HMACIF Position */ 5353 #define CRPT_INTSTS_HMACIF_Msk (0x1ul << CRPT_INTSTS_HMACIF_Pos) /*!< CRPT_T::INTSTS: HMACIF Mask */ 5354 5355 #define CRPT_INTSTS_HMACEIF_Pos (25) /*!< CRPT_T::INTSTS: HMACEIF Position */ 5356 #define CRPT_INTSTS_HMACEIF_Msk (0x1ul << CRPT_INTSTS_HMACEIF_Pos) /*!< CRPT_T::INTSTS: HMACEIF Mask */ 5357 5358 #define CRPT_INTSTS_RSAIF_Pos (30) /*!< CRPT_T::INTSTS: RSAIF Position */ 5359 #define CRPT_INTSTS_RSAIF_Msk (0x1ul << CRPT_INTSTS_RSAIF_Pos) /*!< CRPT_T::INTSTS: RSAIF Mask */ 5360 5361 #define CRPT_INTSTS_RSAEIF_Pos (31) /*!< CRPT_T::INTSTS: RSAEIF Position */ 5362 #define CRPT_INTSTS_RSAEIF_Msk (0x1ul << CRPT_INTSTS_RSAEIF_Pos) /*!< CRPT_T::INTSTS: RSAEIF Mask */ 5363 5364 #define CRPT_PRNG_CTL_START_Pos (0) /*!< CRPT_T::PRNG_CTL: START Position */ 5365 #define CRPT_PRNG_CTL_START_Msk (0x1ul << CRPT_PRNG_CTL_START_Pos) /*!< CRPT_T::PRNG_CTL: START Mask */ 5366 5367 #define CRPT_PRNG_CTL_SEEDRLD_Pos (1) /*!< CRPT_T::PRNG_CTL: SEEDRLD Position */ 5368 #define CRPT_PRNG_CTL_SEEDRLD_Msk (0x1ul << CRPT_PRNG_CTL_SEEDRLD_Pos) /*!< CRPT_T::PRNG_CTL: SEEDRLD Mask */ 5369 5370 #define CRPT_PRNG_CTL_KEYSZ_Pos (2) /*!< CRPT_T::PRNG_CTL: KEYSZ Position */ 5371 #define CRPT_PRNG_CTL_KEYSZ_Msk (0xful << CRPT_PRNG_CTL_KEYSZ_Pos) /*!< CRPT_T::PRNG_CTL: KEYSZ Mask */ 5372 5373 #define CRPT_PRNG_CTL_BUSY_Pos (8) /*!< CRPT_T::PRNG_CTL: BUSY Position */ 5374 #define CRPT_PRNG_CTL_BUSY_Msk (0x1ul << CRPT_PRNG_CTL_BUSY_Pos) /*!< CRPT_T::PRNG_CTL: BUSY Mask */ 5375 5376 #define CRPT_PRNG_CTL_SEEDSRC_Pos (16) /*!< CRPT_T::PRNG_CTL: SEEDSRC Position */ 5377 #define CRPT_PRNG_CTL_SEEDSRC_Msk (0x1ul << CRPT_PRNG_CTL_SEEDSRC_Pos) /*!< CRPT_T::PRNG_CTL: SEEDSRC Mask */ 5378 5379 #define CRPT_PRNG_SEED_SEED_Pos (0) /*!< CRPT_T::PRNG_SEED: SEED Position */ 5380 #define CRPT_PRNG_SEED_SEED_Msk (0xfffffffful << CRPT_PRNG_SEED_SEED_Pos) /*!< CRPT_T::PRNG_SEED: SEED Mask */ 5381 5382 #define CRPT_PRNG_KEY0_KEY_Pos (0) /*!< CRPT_T::PRNG_KEY0: KEY Position */ 5383 #define CRPT_PRNG_KEY0_KEY_Msk (0xfffffffful << CRPT_PRNG_KEY0_KEY_Pos) /*!< CRPT_T::PRNG_KEY0: KEY Mask */ 5384 5385 #define CRPT_PRNG_KEY1_KEY_Pos (0) /*!< CRPT_T::PRNG_KEY1: KEY Position */ 5386 #define CRPT_PRNG_KEY1_KEY_Msk (0xfffffffful << CRPT_PRNG_KEY1_KEY_Pos) /*!< CRPT_T::PRNG_KEY1: KEY Mask */ 5387 5388 #define CRPT_PRNG_KEY2_KEY_Pos (0) /*!< CRPT_T::PRNG_KEY2: KEY Position */ 5389 #define CRPT_PRNG_KEY2_KEY_Msk (0xfffffffful << CRPT_PRNG_KEY2_KEY_Pos) /*!< CRPT_T::PRNG_KEY2: KEY Mask */ 5390 5391 #define CRPT_PRNG_KEY3_KEY_Pos (0) /*!< CRPT_T::PRNG_KEY3: KEY Position */ 5392 #define CRPT_PRNG_KEY3_KEY_Msk (0xfffffffful << CRPT_PRNG_KEY3_KEY_Pos) /*!< CRPT_T::PRNG_KEY3: KEY Mask */ 5393 5394 #define CRPT_PRNG_KEY4_KEY_Pos (0) /*!< CRPT_T::PRNG_KEY4: KEY Position */ 5395 #define CRPT_PRNG_KEY4_KEY_Msk (0xfffffffful << CRPT_PRNG_KEY4_KEY_Pos) /*!< CRPT_T::PRNG_KEY4: KEY Mask */ 5396 5397 #define CRPT_PRNG_KEY5_KEY_Pos (0) /*!< CRPT_T::PRNG_KEY5: KEY Position */ 5398 #define CRPT_PRNG_KEY5_KEY_Msk (0xfffffffful << CRPT_PRNG_KEY5_KEY_Pos) /*!< CRPT_T::PRNG_KEY5: KEY Mask */ 5399 5400 #define CRPT_PRNG_KEY6_KEY_Pos (0) /*!< CRPT_T::PRNG_KEY6: KEY Position */ 5401 #define CRPT_PRNG_KEY6_KEY_Msk (0xfffffffful << CRPT_PRNG_KEY6_KEY_Pos) /*!< CRPT_T::PRNG_KEY6: KEY Mask */ 5402 5403 #define CRPT_PRNG_KEY7_KEY_Pos (0) /*!< CRPT_T::PRNG_KEY7: KEY Position */ 5404 #define CRPT_PRNG_KEY7_KEY_Msk (0xfffffffful << CRPT_PRNG_KEY7_KEY_Pos) /*!< CRPT_T::PRNG_KEY7: KEY Mask */ 5405 5406 #define CRPT_PRNG_STS_BUSY_Pos (0) /*!< CRPT_T::PRNG_STS: BUSY Position */ 5407 #define CRPT_PRNG_STS_BUSY_Msk (0x1ul << CRPT_PRNG_STS_BUSY_Pos) /*!< CRPT_T::PRNG_STS: BUSY Mask */ 5408 5409 #define CRPT_PRNG_STS_KCTLERR_Pos (16) /*!< CRPT_T::PRNG_STS: KCTLERR Position */ 5410 #define CRPT_PRNG_STS_KCTLERR_Msk (0x1ul << CRPT_PRNG_STS_KCTLERR_Pos) /*!< CRPT_T::PRNG_STS: KCTLERR Mask */ 5411 5412 #define CRPT_PRNG_STS_KSERR_Pos (17) /*!< CRPT_T::PRNG_STS: KSERR Position */ 5413 #define CRPT_PRNG_STS_KSERR_Msk (0x1ul << CRPT_PRNG_STS_KSERR_Pos) /*!< CRPT_T::PRNG_STS: KSERR Mask */ 5414 5415 #define CRPT_AES_FDBCK0_FDBCK_Pos (0) /*!< CRPT_T::AES_FDBCK0: FDBCK Position */ 5416 #define CRPT_AES_FDBCK0_FDBCK_Msk (0xfffffffful << CRPT_AES_FDBCK0_FDBCK_Pos) /*!< CRPT_T::AES_FDBCK0: FDBCK Mask */ 5417 5418 #define CRPT_AES_FDBCK1_FDBCK_Pos (0) /*!< CRPT_T::AES_FDBCK1: FDBCK Position */ 5419 #define CRPT_AES_FDBCK1_FDBCK_Msk (0xfffffffful << CRPT_AES_FDBCK1_FDBCK_Pos) /*!< CRPT_T::AES_FDBCK1: FDBCK Mask */ 5420 5421 #define CRPT_AES_FDBCK2_FDBCK_Pos (0) /*!< CRPT_T::AES_FDBCK2: FDBCK Position */ 5422 #define CRPT_AES_FDBCK2_FDBCK_Msk (0xfffffffful << CRPT_AES_FDBCK2_FDBCK_Pos) /*!< CRPT_T::AES_FDBCK2: FDBCK Mask */ 5423 5424 #define CRPT_AES_FDBCK3_FDBCK_Pos (0) /*!< CRPT_T::AES_FDBCK3: FDBCK Position */ 5425 #define CRPT_AES_FDBCK3_FDBCK_Msk (0xfffffffful << CRPT_AES_FDBCK3_FDBCK_Pos) /*!< CRPT_T::AES_FDBCK3: FDBCK Mask */ 5426 5427 #define CRPT_AES_GCM_IVCNT0_CNT_Pos (0) /*!< CRPT_T::AES_GCM_IVCNT0: CNT Position */ 5428 #define CRPT_AES_GCM_IVCNT0_CNT_Msk (0xfffffffful << CRPT_AES_GCM_IVCNT0_CNT_Pos) /*!< CRPT_T::AES_GCM_IVCNT0: CNT Mask */ 5429 5430 #define CRPT_AES_GCM_IVCNT1_CNT_Pos (0) /*!< CRPT_T::AES_GCM_IVCNT1: CNT Position */ 5431 #define CRPT_AES_GCM_IVCNT1_CNT_Msk (0x1ffffffful << CRPT_AES_GCM_IVCNT1_CNT_Pos) /*!< CRPT_T::AES_GCM_IVCNT1: CNT Mask */ 5432 5433 #define CRPT_AES_GCM_ACNT0_CNT_Pos (0) /*!< CRPT_T::AES_GCM_ACNT0: CNT Position */ 5434 #define CRPT_AES_GCM_ACNT0_CNT_Msk (0xfffffffful << CRPT_AES_GCM_ACNT0_CNT_Pos) /*!< CRPT_T::AES_GCM_ACNT0: CNT Mask */ 5435 5436 #define CRPT_AES_GCM_ACNT1_CNT_Pos (0) /*!< CRPT_T::AES_GCM_ACNT1: CNT Position */ 5437 #define CRPT_AES_GCM_ACNT1_CNT_Msk (0x1ffffffful << CRPT_AES_GCM_ACNT1_CNT_Pos) /*!< CRPT_T::AES_GCM_ACNT1: CNT Mask */ 5438 5439 #define CRPT_AES_GCM_PCNT0_CNT_Pos (0) /*!< CRPT_T::AES_GCM_PCNT0: CNT Position */ 5440 #define CRPT_AES_GCM_PCNT0_CNT_Msk (0xfffffffful << CRPT_AES_GCM_PCNT0_CNT_Pos) /*!< CRPT_T::AES_GCM_PCNT0: CNT Mask */ 5441 5442 #define CRPT_AES_GCM_PCNT1_CNT_Pos (0) /*!< CRPT_T::AES_GCM_PCNT1: CNT Position */ 5443 #define CRPT_AES_GCM_PCNT1_CNT_Msk (0x1ffffffful << CRPT_AES_GCM_PCNT1_CNT_Pos) /*!< CRPT_T::AES_GCM_PCNT1: CNT Mask */ 5444 5445 #define CRPT_AES_FBADDR_FBADDR_Pos (0) /*!< CRPT_T::AES_FBADDR: FBADDR Position */ 5446 #define CRPT_AES_FBADDR_FBADDR_Msk (0xfffffffful << CRPT_AES_FBADDR_FBADDR_Pos) /*!< CRPT_T::AES_FBADDR: FBADDR Mask */ 5447 5448 #define CRPT_AES_CTL_START_Pos (0) /*!< CRPT_T::AES_CTL: START Position */ 5449 #define CRPT_AES_CTL_START_Msk (0x1ul << CRPT_AES_CTL_START_Pos) /*!< CRPT_T::AES_CTL: START Mask */ 5450 5451 #define CRPT_AES_CTL_STOP_Pos (1) /*!< CRPT_T::AES_CTL: STOP Position */ 5452 #define CRPT_AES_CTL_STOP_Msk (0x1ul << CRPT_AES_CTL_STOP_Pos) /*!< CRPT_T::AES_CTL: STOP Mask */ 5453 5454 #define CRPT_AES_CTL_KEYSZ_Pos (2) /*!< CRPT_T::AES_CTL: KEYSZ Position */ 5455 #define CRPT_AES_CTL_KEYSZ_Msk (0x3ul << CRPT_AES_CTL_KEYSZ_Pos) /*!< CRPT_T::AES_CTL: KEYSZ Mask */ 5456 5457 #define CRPT_AES_CTL_DMALAST_Pos (5) /*!< CRPT_T::AES_CTL: DMALAST Position */ 5458 #define CRPT_AES_CTL_DMALAST_Msk (0x1ul << CRPT_AES_CTL_DMALAST_Pos) /*!< CRPT_T::AES_CTL: DMALAST Mask */ 5459 5460 #define CRPT_AES_CTL_DMACSCAD_Pos (6) /*!< CRPT_T::AES_CTL: DMACSCAD Position */ 5461 #define CRPT_AES_CTL_DMACSCAD_Msk (0x1ul << CRPT_AES_CTL_DMACSCAD_Pos) /*!< CRPT_T::AES_CTL: DMACSCAD Mask */ 5462 5463 #define CRPT_AES_CTL_DMAEN_Pos (7) /*!< CRPT_T::AES_CTL: DMAEN Position */ 5464 #define CRPT_AES_CTL_DMAEN_Msk (0x1ul << CRPT_AES_CTL_DMAEN_Pos) /*!< CRPT_T::AES_CTL: DMAEN Mask */ 5465 5466 #define CRPT_AES_CTL_OPMODE_Pos (8) /*!< CRPT_T::AES_CTL: OPMODE Position */ 5467 #define CRPT_AES_CTL_OPMODE_Msk (0xfful << CRPT_AES_CTL_OPMODE_Pos) /*!< CRPT_T::AES_CTL: OPMODE Mask */ 5468 5469 #define CRPT_AES_CTL_ENCRPT_Pos (16) /*!< CRPT_T::AES_CTL: ENCRPT Position */ 5470 #define CRPT_AES_CTL_ENCRPT_Msk (0x1ul << CRPT_AES_CTL_ENCRPT_Pos) /*!< CRPT_T::AES_CTL: ENCRPT Mask */ 5471 5472 #define CRPT_AES_CTL_FBIN_Pos (20) /*!< CRPT_T::AES_CTL: FBIN Position */ 5473 #define CRPT_AES_CTL_FBIN_Msk (0x1ul << CRPT_AES_CTL_FBIN_Pos) /*!< CRPT_T::AES_CTL: FBIN Mask */ 5474 5475 #define CRPT_AES_CTL_FBOUT_Pos (21) /*!< CRPT_T::AES_CTL: FBOUT Position */ 5476 #define CRPT_AES_CTL_FBOUT_Msk (0x1ul << CRPT_AES_CTL_FBOUT_Pos) /*!< CRPT_T::AES_CTL: FBOUT Mask */ 5477 5478 #define CRPT_AES_CTL_OUTSWAP_Pos (22) /*!< CRPT_T::AES_CTL: OUTSWAP Position */ 5479 #define CRPT_AES_CTL_OUTSWAP_Msk (0x1ul << CRPT_AES_CTL_OUTSWAP_Pos) /*!< CRPT_T::AES_CTL: OUTSWAP Mask */ 5480 5481 #define CRPT_AES_CTL_INSWAP_Pos (23) /*!< CRPT_T::AES_CTL: INSWAP Position */ 5482 #define CRPT_AES_CTL_INSWAP_Msk (0x1ul << CRPT_AES_CTL_INSWAP_Pos) /*!< CRPT_T::AES_CTL: INSWAP Mask */ 5483 5484 #define CRPT_AES_CTL_KOUTSWAP_Pos (24) /*!< CRPT_T::AES_CTL: KOUTSWAP Position */ 5485 #define CRPT_AES_CTL_KOUTSWAP_Msk (0x1ul << CRPT_AES_CTL_KOUTSWAP_Pos) /*!< CRPT_T::AES_CTL: KOUTSWAP Mask */ 5486 5487 #define CRPT_AES_CTL_KINSWAP_Pos (25) /*!< CRPT_T::AES_CTL: KINSWAP Position */ 5488 #define CRPT_AES_CTL_KINSWAP_Msk (0x1ul << CRPT_AES_CTL_KINSWAP_Pos) /*!< CRPT_T::AES_CTL: KINSWAP Mask */ 5489 5490 #define CRPT_AES_CTL_KEYUNPRT_Pos (26) /*!< CRPT_T::AES_CTL: KEYUNPRT Position */ 5491 #define CRPT_AES_CTL_KEYUNPRT_Msk (0x1ful << CRPT_AES_CTL_KEYUNPRT_Pos) /*!< CRPT_T::AES_CTL: KEYUNPRT Mask */ 5492 5493 #define CRPT_AES_CTL_KEYPRT_Pos (31) /*!< CRPT_T::AES_CTL: KEYPRT Position */ 5494 #define CRPT_AES_CTL_KEYPRT_Msk (0x1ul << CRPT_AES_CTL_KEYPRT_Pos) /*!< CRPT_T::AES_CTL: KEYPRT Mask */ 5495 5496 #define CRPT_AES_STS_BUSY_Pos (0) /*!< CRPT_T::AES_STS: BUSY Position */ 5497 #define CRPT_AES_STS_BUSY_Msk (0x1ul << CRPT_AES_STS_BUSY_Pos) /*!< CRPT_T::AES_STS: BUSY Mask */ 5498 5499 #define CRPT_AES_STS_INBUFEMPTY_Pos (8) /*!< CRPT_T::AES_STS: INBUFEMPTY Position */ 5500 #define CRPT_AES_STS_INBUFEMPTY_Msk (0x1ul << CRPT_AES_STS_INBUFEMPTY_Pos) /*!< CRPT_T::AES_STS: INBUFEMPTY Mask */ 5501 5502 #define CRPT_AES_STS_INBUFFULL_Pos (9) /*!< CRPT_T::AES_STS: INBUFFULL Position */ 5503 #define CRPT_AES_STS_INBUFFULL_Msk (0x1ul << CRPT_AES_STS_INBUFFULL_Pos) /*!< CRPT_T::AES_STS: INBUFFULL Mask */ 5504 5505 #define CRPT_AES_STS_INBUFERR_Pos (10) /*!< CRPT_T::AES_STS: INBUFERR Position */ 5506 #define CRPT_AES_STS_INBUFERR_Msk (0x1ul << CRPT_AES_STS_INBUFERR_Pos) /*!< CRPT_T::AES_STS: INBUFERR Mask */ 5507 5508 #define CRPT_AES_STS_CNTERR_Pos (12) /*!< CRPT_T::AES_STS: CNTERR Position */ 5509 #define CRPT_AES_STS_CNTERR_Msk (0x1ul << CRPT_AES_STS_CNTERR_Pos) /*!< CRPT_T::AES_STS: CNTERR Mask */ 5510 5511 #define CRPT_AES_STS_OUTBUFEMPTY_Pos (16) /*!< CRPT_T::AES_STS: OUTBUFEMPTY Position */ 5512 #define CRPT_AES_STS_OUTBUFEMPTY_Msk (0x1ul << CRPT_AES_STS_OUTBUFEMPTY_Pos) /*!< CRPT_T::AES_STS: OUTBUFEMPTY Mask */ 5513 5514 #define CRPT_AES_STS_OUTBUFFULL_Pos (17) /*!< CRPT_T::AES_STS: OUTBUFFULL Position */ 5515 #define CRPT_AES_STS_OUTBUFFULL_Msk (0x1ul << CRPT_AES_STS_OUTBUFFULL_Pos) /*!< CRPT_T::AES_STS: OUTBUFFULL Mask */ 5516 5517 #define CRPT_AES_STS_OUTBUFERR_Pos (18) /*!< CRPT_T::AES_STS: OUTBUFERR Position */ 5518 #define CRPT_AES_STS_OUTBUFERR_Msk (0x1ul << CRPT_AES_STS_OUTBUFERR_Pos) /*!< CRPT_T::AES_STS: OUTBUFERR Mask */ 5519 5520 #define CRPT_AES_STS_BUSERR_Pos (20) /*!< CRPT_T::AES_STS: BUSERR Position */ 5521 #define CRPT_AES_STS_BUSERR_Msk (0x1ul << CRPT_AES_STS_BUSERR_Pos) /*!< CRPT_T::AES_STS: BUSERR Mask */ 5522 5523 #define CRPT_AES_STS_KSERR_Pos (21) /*!< CRPT_T::AES_STS: KSERR Position */ 5524 #define CRPT_AES_STS_KSERR_Msk (0x1ul << CRPT_AES_STS_KSERR_Pos) /*!< CRPT_T::AES_STS: KSERR Mask */ 5525 5526 #define CRPT_AES_DATIN_DATIN_Pos (0) /*!< CRPT_T::AES_DATIN: DATIN Position */ 5527 #define CRPT_AES_DATIN_DATIN_Msk (0xfffffffful << CRPT_AES_DATIN_DATIN_Pos) /*!< CRPT_T::AES_DATIN: DATIN Mask */ 5528 5529 #define CRPT_AES_DATOUT_DATOUT_Pos (0) /*!< CRPT_T::AES_DATOUT: DATOUT Position */ 5530 #define CRPT_AES_DATOUT_DATOUT_Msk (0xfffffffful << CRPT_AES_DATOUT_DATOUT_Pos) /*!< CRPT_T::AES_DATOUT: DATOUT Mask */ 5531 5532 #define CRPT_AES_KEY0_KEY_Pos (0) /*!< CRPT_T::AES_KEY0: KEY Position */ 5533 #define CRPT_AES_KEY0_KEY_Msk (0xfffffffful << CRPT_AES_KEY0_KEY_Pos) /*!< CRPT_T::AES_KEY0: KEY Mask */ 5534 5535 #define CRPT_AES_KEY1_KEY_Pos (0) /*!< CRPT_T::AES_KEY1: KEY Position */ 5536 #define CRPT_AES_KEY1_KEY_Msk (0xfffffffful << CRPT_AES_KEY1_KEY_Pos) /*!< CRPT_T::AES_KEY1: KEY Mask */ 5537 5538 #define CRPT_AES_KEY2_KEY_Pos (0) /*!< CRPT_T::AES_KEY2: KEY Position */ 5539 #define CRPT_AES_KEY2_KEY_Msk (0xfffffffful << CRPT_AES_KEY2_KEY_Pos) /*!< CRPT_T::AES_KEY2: KEY Mask */ 5540 5541 #define CRPT_AES_KEY3_KEY_Pos (0) /*!< CRPT_T::AES_KEY3: KEY Position */ 5542 #define CRPT_AES_KEY3_KEY_Msk (0xfffffffful << CRPT_AES_KEY3_KEY_Pos) /*!< CRPT_T::AES_KEY3: KEY Mask */ 5543 5544 #define CRPT_AES_KEY4_KEY_Pos (0) /*!< CRPT_T::AES_KEY4: KEY Position */ 5545 #define CRPT_AES_KEY4_KEY_Msk (0xfffffffful << CRPT_AES_KEY4_KEY_Pos) /*!< CRPT_T::AES_KEY4: KEY Mask */ 5546 5547 #define CRPT_AES_KEY5_KEY_Pos (0) /*!< CRPT_T::AES_KEY5: KEY Position */ 5548 #define CRPT_AES_KEY5_KEY_Msk (0xfffffffful << CRPT_AES_KEY5_KEY_Pos) /*!< CRPT_T::AES_KEY5: KEY Mask */ 5549 5550 #define CRPT_AES_KEY6_KEY_Pos (0) /*!< CRPT_T::AES_KEY6: KEY Position */ 5551 #define CRPT_AES_KEY6_KEY_Msk (0xfffffffful << CRPT_AES_KEY6_KEY_Pos) /*!< CRPT_T::AES_KEY6: KEY Mask */ 5552 5553 #define CRPT_AES_KEY7_KEY_Pos (0) /*!< CRPT_T::AES_KEY7: KEY Position */ 5554 #define CRPT_AES_KEY7_KEY_Msk (0xfffffffful << CRPT_AES_KEY7_KEY_Pos) /*!< CRPT_T::AES_KEY7: KEY Mask */ 5555 5556 #define CRPT_AES_IV0_IV_Pos (0) /*!< CRPT_T::AES_IV0: IV Position */ 5557 #define CRPT_AES_IV0_IV_Msk (0xfffffffful << CRPT_AES_IV0_IV_Pos) /*!< CRPT_T::AES_IV0: IV Mask */ 5558 5559 #define CRPT_AES_IV1_IV_Pos (0) /*!< CRPT_T::AES_IV1: IV Position */ 5560 #define CRPT_AES_IV1_IV_Msk (0xfffffffful << CRPT_AES_IV1_IV_Pos) /*!< CRPT_T::AES_IV1: IV Mask */ 5561 5562 #define CRPT_AES_IV2_IV_Pos (0) /*!< CRPT_T::AES_IV2: IV Position */ 5563 #define CRPT_AES_IV2_IV_Msk (0xfffffffful << CRPT_AES_IV2_IV_Pos) /*!< CRPT_T::AES_IV2: IV Mask */ 5564 5565 #define CRPT_AES_IV3_IV_Pos (0) /*!< CRPT_T::AES_IV3: IV Position */ 5566 #define CRPT_AES_IV3_IV_Msk (0xfffffffful << CRPT_AES_IV3_IV_Pos) /*!< CRPT_T::AES_IV3: IV Mask */ 5567 5568 #define CRPT_AES_SADDR_SADDR_Pos (0) /*!< CRPT_T::AES_SADDR: SADDR Position */ 5569 #define CRPT_AES_SADDR_SADDR_Msk (0xfffffffful << CRPT_AES_SADDR_SADDR_Pos) /*!< CRPT_T::AES_SADDR: SADDR Mask */ 5570 5571 #define CRPT_AES_DADDR_DADDR_Pos (0) /*!< CRPT_T::AES_DADDR: DADDR Position */ 5572 #define CRPT_AES_DADDR_DADDR_Msk (0xfffffffful << CRPT_AES_DADDR_DADDR_Pos) /*!< CRPT_T::AES_DADDR: DADDR Mask */ 5573 5574 #define CRPT_AES_CNT_CNT_Pos (0) /*!< CRPT_T::AES_CNT: CNT Position */ 5575 #define CRPT_AES_CNT_CNT_Msk (0xfffffffful << CRPT_AES_CNT_CNT_Pos) /*!< CRPT_T::AES_CNT: CNT Mask */ 5576 5577 #define CRPT_HMAC_CTL_START_Pos (0) /*!< CRPT_T::HMAC_CTL: START Position */ 5578 #define CRPT_HMAC_CTL_START_Msk (0x1ul << CRPT_HMAC_CTL_START_Pos) /*!< CRPT_T::HMAC_CTL: START Mask */ 5579 5580 #define CRPT_HMAC_CTL_STOP_Pos (1) /*!< CRPT_T::HMAC_CTL: STOP Position */ 5581 #define CRPT_HMAC_CTL_STOP_Msk (0x1ul << CRPT_HMAC_CTL_STOP_Pos) /*!< CRPT_T::HMAC_CTL: STOP Mask */ 5582 5583 #define CRPT_HMAC_CTL_DMAFIRST_Pos (4) /*!< CRPT_T::HMAC_CTL: DMAFIRST Position */ 5584 #define CRPT_HMAC_CTL_DMAFIRST_Msk (0x1ul << CRPT_HMAC_CTL_DMAFIRST_Pos) /*!< CRPT_T::HMAC_CTL: DMAFIRST Mask */ 5585 5586 #define CRPT_HMAC_CTL_DMALAST_Pos (5) /*!< CRPT_T::HMAC_CTL: DMALAST Position */ 5587 #define CRPT_HMAC_CTL_DMALAST_Msk (0x1ul << CRPT_HMAC_CTL_DMALAST_Pos) /*!< CRPT_T::HMAC_CTL: DMALAST Mask */ 5588 5589 #define CRPT_HMAC_CTL_DMACSCAD_Pos (6) /*!< CRPT_T::HMAC_CTL: DMACSCAD Position */ 5590 #define CRPT_HMAC_CTL_DMACSCAD_Msk (0x1ul << CRPT_HMAC_CTL_DMACSCAD_Pos) /*!< CRPT_T::HMAC_CTL: DMACSCAD Mask */ 5591 5592 #define CRPT_HMAC_CTL_DMAEN_Pos (7) /*!< CRPT_T::HMAC_CTL: DMAEN Position */ 5593 #define CRPT_HMAC_CTL_DMAEN_Msk (0x1ul << CRPT_HMAC_CTL_DMAEN_Pos) /*!< CRPT_T::HMAC_CTL: DMAEN Mask */ 5594 5595 #define CRPT_HMAC_CTL_OPMODE_Pos (8) /*!< CRPT_T::HMAC_CTL: OPMODE Position */ 5596 #define CRPT_HMAC_CTL_OPMODE_Msk (0x7ul << CRPT_HMAC_CTL_OPMODE_Pos) /*!< CRPT_T::HMAC_CTL: OPMODE Mask */ 5597 5598 #define CRPT_HMAC_CTL_HMACEN_Pos (11) /*!< CRPT_T::HMAC_CTL: HMACEN Position */ 5599 #define CRPT_HMAC_CTL_HMACEN_Msk (0x1ul << CRPT_HMAC_CTL_HMACEN_Pos) /*!< CRPT_T::HMAC_CTL: HMACEN Mask */ 5600 5601 #define CRPT_HMAC_CTL_SHA3EN_Pos (12) /*!< CRPT_T::HMAC_CTL: SHA3EN Position */ 5602 #define CRPT_HMAC_CTL_SHA3EN_Msk (0x1ul << CRPT_HMAC_CTL_SHA3EN_Pos) /*!< CRPT_T::HMAC_CTL: SHA3EN Mask */ 5603 5604 #define CRPT_HMAC_CTL_FBIN_Pos (20) /*!< CRPT_T::HMAC_CTL: FBIN Position */ 5605 #define CRPT_HMAC_CTL_FBIN_Msk (0x1ul << CRPT_HMAC_CTL_FBIN_Pos) /*!< CRPT_T::HMAC_CTL: FBIN Mask */ 5606 5607 #define CRPT_HMAC_CTL_FBOUT_Pos (21) /*!< CRPT_T::HMAC_CTL: FBOUT Position */ 5608 #define CRPT_HMAC_CTL_FBOUT_Msk (0x1ul << CRPT_HMAC_CTL_FBOUT_Pos) /*!< CRPT_T::HMAC_CTL: FBOUT Mask */ 5609 5610 #define CRPT_HMAC_CTL_OUTSWAP_Pos (22) /*!< CRPT_T::HMAC_CTL: OUTSWAP Position */ 5611 #define CRPT_HMAC_CTL_OUTSWAP_Msk (0x1ul << CRPT_HMAC_CTL_OUTSWAP_Pos) /*!< CRPT_T::HMAC_CTL: OUTSWAP Mask */ 5612 5613 #define CRPT_HMAC_CTL_INSWAP_Pos (23) /*!< CRPT_T::HMAC_CTL: INSWAP Position */ 5614 #define CRPT_HMAC_CTL_INSWAP_Msk (0x1ul << CRPT_HMAC_CTL_INSWAP_Pos) /*!< CRPT_T::HMAC_CTL: INSWAP Mask */ 5615 5616 #define CRPT_HMAC_CTL_NEXTDGST_Pos (24) /*!< CRPT_T::HMAC_CTL: NEXTDGST Position */ 5617 #define CRPT_HMAC_CTL_NEXTDGST_Msk (0x1ul << CRPT_HMAC_CTL_NEXTDGST_Pos) /*!< CRPT_T::HMAC_CTL: NEXTDGST Mask */ 5618 5619 #define CRPT_HMAC_CTL_FINISHDGST_Pos (25) /*!< CRPT_T::HMAC_CTL: FINISHDGST Position */ 5620 #define CRPT_HMAC_CTL_FINISHDGST_Msk (0x1ul << CRPT_HMAC_CTL_FINISHDGST_Pos) /*!< CRPT_T::HMAC_CTL: FINISHDGST Mask */ 5621 5622 #define CRPT_HMAC_STS_BUSY_Pos (0) /*!< CRPT_T::HMAC_STS: BUSY Position */ 5623 #define CRPT_HMAC_STS_BUSY_Msk (0x1ul << CRPT_HMAC_STS_BUSY_Pos) /*!< CRPT_T::HMAC_STS: BUSY Mask */ 5624 5625 #define CRPT_HMAC_STS_DMABUSY_Pos (1) /*!< CRPT_T::HMAC_STS: DMABUSY Position */ 5626 #define CRPT_HMAC_STS_DMABUSY_Msk (0x1ul << CRPT_HMAC_STS_DMABUSY_Pos) /*!< CRPT_T::HMAC_STS: DMABUSY Mask */ 5627 5628 #define CRPT_HMAC_STS_SHAKEBUSY_Pos (2) /*!< CRPT_T::HMAC_STS: SHAKEBUSY Position */ 5629 #define CRPT_HMAC_STS_SHAKEBUSY_Msk (0x1ul << CRPT_HMAC_STS_SHAKEBUSY_Pos) /*!< CRPT_T::HMAC_STS: SHAKEBUSY Mask */ 5630 5631 #define CRPT_HMAC_STS_DMAERR_Pos (8) /*!< CRPT_T::HMAC_STS: DMAERR Position */ 5632 #define CRPT_HMAC_STS_DMAERR_Msk (0x1ul << CRPT_HMAC_STS_DMAERR_Pos) /*!< CRPT_T::HMAC_STS: DMAERR Mask */ 5633 5634 #define CRPT_HMAC_STS_KSERR_Pos (9) /*!< CRPT_T::HMAC_STS: KSERR Position */ 5635 #define CRPT_HMAC_STS_KSERR_Msk (0x1ul << CRPT_HMAC_STS_KSERR_Pos) /*!< CRPT_T::HMAC_STS: KSERR Mask */ 5636 5637 #define CRPT_HMAC_STS_DATINREQ_Pos (16) /*!< CRPT_T::HMAC_STS: DATINREQ Position */ 5638 #define CRPT_HMAC_STS_DATINREQ_Msk (0x1ul << CRPT_HMAC_STS_DATINREQ_Pos) /*!< CRPT_T::HMAC_STS: DATINREQ Mask */ 5639 5640 #define CRPT_HMAC_DGST0_DGST_Pos (0) /*!< CRPT_T::HMAC_DGST0: DGST Position */ 5641 #define CRPT_HMAC_DGST0_DGST_Msk (0xfffffffful << CRPT_HMAC_DGST0_DGST_Pos) /*!< CRPT_T::HMAC_DGST0: DGST Mask */ 5642 5643 #define CRPT_HMAC_DGST1_DGST_Pos (0) /*!< CRPT_T::HMAC_DGST1: DGST Position */ 5644 #define CRPT_HMAC_DGST1_DGST_Msk (0xfffffffful << CRPT_HMAC_DGST1_DGST_Pos) /*!< CRPT_T::HMAC_DGST1: DGST Mask */ 5645 5646 #define CRPT_HMAC_DGST2_DGST_Pos (0) /*!< CRPT_T::HMAC_DGST2: DGST Position */ 5647 #define CRPT_HMAC_DGST2_DGST_Msk (0xfffffffful << CRPT_HMAC_DGST2_DGST_Pos) /*!< CRPT_T::HMAC_DGST2: DGST Mask */ 5648 5649 #define CRPT_HMAC_DGST3_DGST_Pos (0) /*!< CRPT_T::HMAC_DGST3: DGST Position */ 5650 #define CRPT_HMAC_DGST3_DGST_Msk (0xfffffffful << CRPT_HMAC_DGST3_DGST_Pos) /*!< CRPT_T::HMAC_DGST3: DGST Mask */ 5651 5652 #define CRPT_HMAC_DGST4_DGST_Pos (0) /*!< CRPT_T::HMAC_DGST4: DGST Position */ 5653 #define CRPT_HMAC_DGST4_DGST_Msk (0xfffffffful << CRPT_HMAC_DGST4_DGST_Pos) /*!< CRPT_T::HMAC_DGST4: DGST Mask */ 5654 5655 #define CRPT_HMAC_DGST5_DGST_Pos (0) /*!< CRPT_T::HMAC_DGST5: DGST Position */ 5656 #define CRPT_HMAC_DGST5_DGST_Msk (0xfffffffful << CRPT_HMAC_DGST5_DGST_Pos) /*!< CRPT_T::HMAC_DGST5: DGST Mask */ 5657 5658 #define CRPT_HMAC_DGST6_DGST_Pos (0) /*!< CRPT_T::HMAC_DGST6: DGST Position */ 5659 #define CRPT_HMAC_DGST6_DGST_Msk (0xfffffffful << CRPT_HMAC_DGST6_DGST_Pos) /*!< CRPT_T::HMAC_DGST6: DGST Mask */ 5660 5661 #define CRPT_HMAC_DGST7_DGST_Pos (0) /*!< CRPT_T::HMAC_DGST7: DGST Position */ 5662 #define CRPT_HMAC_DGST7_DGST_Msk (0xfffffffful << CRPT_HMAC_DGST7_DGST_Pos) /*!< CRPT_T::HMAC_DGST7: DGST Mask */ 5663 5664 #define CRPT_HMAC_DGST8_DGST_Pos (0) /*!< CRPT_T::HMAC_DGST8: DGST Position */ 5665 #define CRPT_HMAC_DGST8_DGST_Msk (0xfffffffful << CRPT_HMAC_DGST8_DGST_Pos) /*!< CRPT_T::HMAC_DGST8: DGST Mask */ 5666 5667 #define CRPT_HMAC_DGST9_DGST_Pos (0) /*!< CRPT_T::HMAC_DGST9: DGST Position */ 5668 #define CRPT_HMAC_DGST9_DGST_Msk (0xfffffffful << CRPT_HMAC_DGST9_DGST_Pos) /*!< CRPT_T::HMAC_DGST9: DGST Mask */ 5669 5670 #define CRPT_HMAC_DGST10_DGST_Pos (0) /*!< CRPT_T::HMAC_DGST10: DGST Position */ 5671 #define CRPT_HMAC_DGST10_DGST_Msk (0xfffffffful << CRPT_HMAC_DGST10_DGST_Pos) /*!< CRPT_T::HMAC_DGST10: DGST Mask */ 5672 5673 #define CRPT_HMAC_DGST11_DGST_Pos (0) /*!< CRPT_T::HMAC_DGST11: DGST Position */ 5674 #define CRPT_HMAC_DGST11_DGST_Msk (0xfffffffful << CRPT_HMAC_DGST11_DGST_Pos) /*!< CRPT_T::HMAC_DGST11: DGST Mask */ 5675 5676 #define CRPT_HMAC_DGST12_DGST_Pos (0) /*!< CRPT_T::HMAC_DGST12: DGST Position */ 5677 #define CRPT_HMAC_DGST12_DGST_Msk (0xfffffffful << CRPT_HMAC_DGST12_DGST_Pos) /*!< CRPT_T::HMAC_DGST12: DGST Mask */ 5678 5679 #define CRPT_HMAC_DGST13_DGST_Pos (0) /*!< CRPT_T::HMAC_DGST13: DGST Position */ 5680 #define CRPT_HMAC_DGST13_DGST_Msk (0xfffffffful << CRPT_HMAC_DGST13_DGST_Pos) /*!< CRPT_T::HMAC_DGST13: DGST Mask */ 5681 5682 #define CRPT_HMAC_DGST14_DGST_Pos (0) /*!< CRPT_T::HMAC_DGST14: DGST Position */ 5683 #define CRPT_HMAC_DGST14_DGST_Msk (0xfffffffful << CRPT_HMAC_DGST14_DGST_Pos) /*!< CRPT_T::HMAC_DGST14: DGST Mask */ 5684 5685 #define CRPT_HMAC_DGST15_DGST_Pos (0) /*!< CRPT_T::HMAC_DGST15: DGST Position */ 5686 #define CRPT_HMAC_DGST15_DGST_Msk (0xfffffffful << CRPT_HMAC_DGST15_DGST_Pos) /*!< CRPT_T::HMAC_DGST15: DGST Mask */ 5687 5688 #define CRPT_HMAC_KEYCNT_KEYCNT_Pos (0) /*!< CRPT_T::HMAC_KEYCNT: KEYCNT Position */ 5689 #define CRPT_HMAC_KEYCNT_KEYCNT_Msk (0xfffffffful << CRPT_HMAC_KEYCNT_KEYCNT_Pos) /*!< CRPT_T::HMAC_KEYCNT: KEYCNT Mask */ 5690 5691 #define CRPT_HMAC_SADDR_SADDR_Pos (0) /*!< CRPT_T::HMAC_SADDR: SADDR Position */ 5692 #define CRPT_HMAC_SADDR_SADDR_Msk (0xfffffffful << CRPT_HMAC_SADDR_SADDR_Pos) /*!< CRPT_T::HMAC_SADDR: SADDR Mask */ 5693 5694 #define CRPT_HMAC_DMACNT_DMACNT_Pos (0) /*!< CRPT_T::HMAC_DMACNT: DMACNT Position */ 5695 #define CRPT_HMAC_DMACNT_DMACNT_Msk (0xfffffffful << CRPT_HMAC_DMACNT_DMACNT_Pos) /*!< CRPT_T::HMAC_DMACNT: DMACNT Mask */ 5696 5697 #define CRPT_HMAC_DATIN_DATIN_Pos (0) /*!< CRPT_T::HMAC_DATIN: DATIN Position */ 5698 #define CRPT_HMAC_DATIN_DATIN_Msk (0xfffffffful << CRPT_HMAC_DATIN_DATIN_Pos) /*!< CRPT_T::HMAC_DATIN: DATIN Mask */ 5699 5700 #define CRPT_HMAC_FDBCK0_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK0: FDBCK Position */ 5701 #define CRPT_HMAC_FDBCK0_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK0_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK0: FDBCK Mask */ 5702 5703 #define CRPT_HMAC_FDBCK1_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK1: FDBCK Position */ 5704 #define CRPT_HMAC_FDBCK1_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK1_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK1: FDBCK Mask */ 5705 5706 #define CRPT_HMAC_FDBCK2_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK2: FDBCK Position */ 5707 #define CRPT_HMAC_FDBCK2_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK2_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK2: FDBCK Mask */ 5708 5709 #define CRPT_HMAC_FDBCK3_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK3: FDBCK Position */ 5710 #define CRPT_HMAC_FDBCK3_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK3_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK3: FDBCK Mask */ 5711 5712 #define CRPT_HMAC_FDBCK4_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK4: FDBCK Position */ 5713 #define CRPT_HMAC_FDBCK4_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK4_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK4: FDBCK Mask */ 5714 5715 #define CRPT_HMAC_FDBCK5_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK5: FDBCK Position */ 5716 #define CRPT_HMAC_FDBCK5_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK5_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK5: FDBCK Mask */ 5717 5718 #define CRPT_HMAC_FDBCK6_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK6: FDBCK Position */ 5719 #define CRPT_HMAC_FDBCK6_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK6_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK6: FDBCK Mask */ 5720 5721 #define CRPT_HMAC_FDBCK7_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK7: FDBCK Position */ 5722 #define CRPT_HMAC_FDBCK7_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK7_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK7: FDBCK Mask */ 5723 5724 #define CRPT_HMAC_FDBCK8_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK8: FDBCK Position */ 5725 #define CRPT_HMAC_FDBCK8_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK8_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK8: FDBCK Mask */ 5726 5727 #define CRPT_HMAC_FDBCK9_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK9: FDBCK Position */ 5728 #define CRPT_HMAC_FDBCK9_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK9_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK9: FDBCK Mask */ 5729 5730 #define CRPT_HMAC_FDBCK10_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK10: FDBCK Position */ 5731 #define CRPT_HMAC_FDBCK10_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK10_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK10: FDBCK Mask */ 5732 5733 #define CRPT_HMAC_FDBCK11_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK11: FDBCK Position */ 5734 #define CRPT_HMAC_FDBCK11_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK11_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK11: FDBCK Mask */ 5735 5736 #define CRPT_HMAC_FDBCK12_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK12: FDBCK Position */ 5737 #define CRPT_HMAC_FDBCK12_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK12_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK12: FDBCK Mask */ 5738 5739 #define CRPT_HMAC_FDBCK13_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK13: FDBCK Position */ 5740 #define CRPT_HMAC_FDBCK13_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK13_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK13: FDBCK Mask */ 5741 5742 #define CRPT_HMAC_FDBCK14_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK14: FDBCK Position */ 5743 #define CRPT_HMAC_FDBCK14_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK14_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK14: FDBCK Mask */ 5744 5745 #define CRPT_HMAC_FDBCK15_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK15: FDBCK Position */ 5746 #define CRPT_HMAC_FDBCK15_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK15_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK15: FDBCK Mask */ 5747 5748 #define CRPT_HMAC_FDBCK16_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK16: FDBCK Position */ 5749 #define CRPT_HMAC_FDBCK16_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK16_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK16: FDBCK Mask */ 5750 5751 #define CRPT_HMAC_FDBCK17_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK17: FDBCK Position */ 5752 #define CRPT_HMAC_FDBCK17_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK17_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK17: FDBCK Mask */ 5753 5754 #define CRPT_HMAC_FDBCK18_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK18: FDBCK Position */ 5755 #define CRPT_HMAC_FDBCK18_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK18_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK18: FDBCK Mask */ 5756 5757 #define CRPT_HMAC_FDBCK19_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK19: FDBCK Position */ 5758 #define CRPT_HMAC_FDBCK19_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK19_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK19: FDBCK Mask */ 5759 5760 #define CRPT_HMAC_FDBCK20_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK20: FDBCK Position */ 5761 #define CRPT_HMAC_FDBCK20_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK20_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK20: FDBCK Mask */ 5762 5763 #define CRPT_HMAC_FDBCK21_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK21: FDBCK Position */ 5764 #define CRPT_HMAC_FDBCK21_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK21_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK21: FDBCK Mask */ 5765 5766 #define CRPT_HMAC_FDBCK22_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK22: FDBCK Position */ 5767 #define CRPT_HMAC_FDBCK22_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK22_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK22: FDBCK Mask */ 5768 5769 #define CRPT_HMAC_FDBCK23_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK23: FDBCK Position */ 5770 #define CRPT_HMAC_FDBCK23_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK23_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK23: FDBCK Mask */ 5771 5772 #define CRPT_HMAC_FDBCK24_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK24: FDBCK Position */ 5773 #define CRPT_HMAC_FDBCK24_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK24_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK24: FDBCK Mask */ 5774 5775 #define CRPT_HMAC_FDBCK25_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK25: FDBCK Position */ 5776 #define CRPT_HMAC_FDBCK25_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK25_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK25: FDBCK Mask */ 5777 5778 #define CRPT_HMAC_FDBCK26_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK26: FDBCK Position */ 5779 #define CRPT_HMAC_FDBCK26_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK26_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK26: FDBCK Mask */ 5780 5781 #define CRPT_HMAC_FDBCK27_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK27: FDBCK Position */ 5782 #define CRPT_HMAC_FDBCK27_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK27_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK27: FDBCK Mask */ 5783 5784 #define CRPT_HMAC_FDBCK28_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK28: FDBCK Position */ 5785 #define CRPT_HMAC_FDBCK28_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK28_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK28: FDBCK Mask */ 5786 5787 #define CRPT_HMAC_FDBCK29_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK29: FDBCK Position */ 5788 #define CRPT_HMAC_FDBCK29_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK29_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK29: FDBCK Mask */ 5789 5790 #define CRPT_HMAC_FDBCK30_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK30: FDBCK Position */ 5791 #define CRPT_HMAC_FDBCK30_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK30_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK30: FDBCK Mask */ 5792 5793 #define CRPT_HMAC_FDBCK31_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK31: FDBCK Position */ 5794 #define CRPT_HMAC_FDBCK31_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK31_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK31: FDBCK Mask */ 5795 5796 #define CRPT_HMAC_FDBCK32_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK32: FDBCK Position */ 5797 #define CRPT_HMAC_FDBCK32_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK32_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK32: FDBCK Mask */ 5798 5799 #define CRPT_HMAC_FDBCK33_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK33: FDBCK Position */ 5800 #define CRPT_HMAC_FDBCK33_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK33_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK33: FDBCK Mask */ 5801 5802 #define CRPT_HMAC_FDBCK34_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK34: FDBCK Position */ 5803 #define CRPT_HMAC_FDBCK34_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK34_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK34: FDBCK Mask */ 5804 5805 #define CRPT_HMAC_FDBCK35_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK35: FDBCK Position */ 5806 #define CRPT_HMAC_FDBCK35_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK35_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK35: FDBCK Mask */ 5807 5808 #define CRPT_HMAC_FDBCK36_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK36: FDBCK Position */ 5809 #define CRPT_HMAC_FDBCK36_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK36_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK36: FDBCK Mask */ 5810 5811 #define CRPT_HMAC_FDBCK37_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK37: FDBCK Position */ 5812 #define CRPT_HMAC_FDBCK37_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK37_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK37: FDBCK Mask */ 5813 5814 #define CRPT_HMAC_FDBCK38_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK38: FDBCK Position */ 5815 #define CRPT_HMAC_FDBCK38_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK38_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK38: FDBCK Mask */ 5816 5817 #define CRPT_HMAC_FDBCK39_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK39: FDBCK Position */ 5818 #define CRPT_HMAC_FDBCK39_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK39_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK39: FDBCK Mask */ 5819 5820 #define CRPT_HMAC_FDBCK40_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK40: FDBCK Position */ 5821 #define CRPT_HMAC_FDBCK40_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK40_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK40: FDBCK Mask */ 5822 5823 #define CRPT_HMAC_FDBCK41_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK41: FDBCK Position */ 5824 #define CRPT_HMAC_FDBCK41_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK41_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK41: FDBCK Mask */ 5825 5826 #define CRPT_HMAC_FDBCK42_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK42: FDBCK Position */ 5827 #define CRPT_HMAC_FDBCK42_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK42_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK42: FDBCK Mask */ 5828 5829 #define CRPT_HMAC_FDBCK43_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK43: FDBCK Position */ 5830 #define CRPT_HMAC_FDBCK43_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK43_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK43: FDBCK Mask */ 5831 5832 #define CRPT_HMAC_FDBCK44_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK44: FDBCK Position */ 5833 #define CRPT_HMAC_FDBCK44_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK44_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK44: FDBCK Mask */ 5834 5835 #define CRPT_HMAC_FDBCK45_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK45: FDBCK Position */ 5836 #define CRPT_HMAC_FDBCK45_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK45_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK45: FDBCK Mask */ 5837 5838 #define CRPT_HMAC_FDBCK46_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK46: FDBCK Position */ 5839 #define CRPT_HMAC_FDBCK46_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK46_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK46: FDBCK Mask */ 5840 5841 #define CRPT_HMAC_FDBCK47_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK47: FDBCK Position */ 5842 #define CRPT_HMAC_FDBCK47_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK47_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK47: FDBCK Mask */ 5843 5844 #define CRPT_HMAC_FDBCK48_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK48: FDBCK Position */ 5845 #define CRPT_HMAC_FDBCK48_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK48_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK48: FDBCK Mask */ 5846 5847 #define CRPT_HMAC_FDBCK49_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK49: FDBCK Position */ 5848 #define CRPT_HMAC_FDBCK49_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK49_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK49: FDBCK Mask */ 5849 5850 #define CRPT_HMAC_FDBCK50_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK50: FDBCK Position */ 5851 #define CRPT_HMAC_FDBCK50_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK50_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK50: FDBCK Mask */ 5852 5853 #define CRPT_HMAC_FDBCK51_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK51: FDBCK Position */ 5854 #define CRPT_HMAC_FDBCK51_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK51_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK51: FDBCK Mask */ 5855 5856 #define CRPT_HMAC_FDBCK52_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK52: FDBCK Position */ 5857 #define CRPT_HMAC_FDBCK52_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK52_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK52: FDBCK Mask */ 5858 5859 #define CRPT_HMAC_FDBCK53_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK53: FDBCK Position */ 5860 #define CRPT_HMAC_FDBCK53_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK53_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK53: FDBCK Mask */ 5861 5862 #define CRPT_HMAC_FDBCK54_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK54: FDBCK Position */ 5863 #define CRPT_HMAC_FDBCK54_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK54_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK54: FDBCK Mask */ 5864 5865 #define CRPT_HMAC_FDBCK55_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK55: FDBCK Position */ 5866 #define CRPT_HMAC_FDBCK55_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK55_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK55: FDBCK Mask */ 5867 5868 #define CRPT_HMAC_FDBCK56_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK56: FDBCK Position */ 5869 #define CRPT_HMAC_FDBCK56_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK56_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK56: FDBCK Mask */ 5870 5871 #define CRPT_HMAC_FDBCK57_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK57: FDBCK Position */ 5872 #define CRPT_HMAC_FDBCK57_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK57_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK57: FDBCK Mask */ 5873 5874 #define CRPT_HMAC_FDBCK58_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK58: FDBCK Position */ 5875 #define CRPT_HMAC_FDBCK58_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK58_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK58: FDBCK Mask */ 5876 5877 #define CRPT_HMAC_FDBCK59_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK59: FDBCK Position */ 5878 #define CRPT_HMAC_FDBCK59_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK59_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK59: FDBCK Mask */ 5879 5880 #define CRPT_HMAC_FDBCK60_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK60: FDBCK Position */ 5881 #define CRPT_HMAC_FDBCK60_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK60_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK60: FDBCK Mask */ 5882 5883 #define CRPT_HMAC_FDBCK61_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK61: FDBCK Position */ 5884 #define CRPT_HMAC_FDBCK61_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK61_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK61: FDBCK Mask */ 5885 5886 #define CRPT_HMAC_FDBCK62_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK62: FDBCK Position */ 5887 #define CRPT_HMAC_FDBCK62_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK62_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK62: FDBCK Mask */ 5888 5889 #define CRPT_HMAC_FDBCK63_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK63: FDBCK Position */ 5890 #define CRPT_HMAC_FDBCK63_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK63_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK63: FDBCK Mask */ 5891 5892 #define CRPT_HMAC_FDBCK64_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK64: FDBCK Position */ 5893 #define CRPT_HMAC_FDBCK64_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK64_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK64: FDBCK Mask */ 5894 5895 #define CRPT_HMAC_FDBCK65_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK65: FDBCK Position */ 5896 #define CRPT_HMAC_FDBCK65_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK65_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK65: FDBCK Mask */ 5897 5898 #define CRPT_HMAC_FDBCK66_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK66: FDBCK Position */ 5899 #define CRPT_HMAC_FDBCK66_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK66_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK66: FDBCK Mask */ 5900 5901 #define CRPT_HMAC_FDBCK67_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK67: FDBCK Position */ 5902 #define CRPT_HMAC_FDBCK67_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK67_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK67: FDBCK Mask */ 5903 5904 #define CRPT_HMAC_FDBCK68_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK68: FDBCK Position */ 5905 #define CRPT_HMAC_FDBCK68_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK68_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK68: FDBCK Mask */ 5906 5907 #define CRPT_HMAC_FDBCK69_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK69: FDBCK Position */ 5908 #define CRPT_HMAC_FDBCK69_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK69_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK69: FDBCK Mask */ 5909 5910 #define CRPT_HMAC_FDBCK70_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK70: FDBCK Position */ 5911 #define CRPT_HMAC_FDBCK70_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK70_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK70: FDBCK Mask */ 5912 5913 #define CRPT_HMAC_FDBCK71_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK71: FDBCK Position */ 5914 #define CRPT_HMAC_FDBCK71_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK71_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK71: FDBCK Mask */ 5915 5916 #define CRPT_HMAC_FDBCK72_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK72: FDBCK Position */ 5917 #define CRPT_HMAC_FDBCK72_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK72_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK72: FDBCK Mask */ 5918 5919 #define CRPT_HMAC_FDBCK73_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK73: FDBCK Position */ 5920 #define CRPT_HMAC_FDBCK73_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK73_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK73: FDBCK Mask */ 5921 5922 #define CRPT_HMAC_FDBCK74_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK74: FDBCK Position */ 5923 #define CRPT_HMAC_FDBCK74_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK74_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK74: FDBCK Mask */ 5924 5925 #define CRPT_HMAC_FDBCK75_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK75: FDBCK Position */ 5926 #define CRPT_HMAC_FDBCK75_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK75_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK75: FDBCK Mask */ 5927 5928 #define CRPT_HMAC_FDBCK76_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK76: FDBCK Position */ 5929 #define CRPT_HMAC_FDBCK76_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK76_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK76: FDBCK Mask */ 5930 5931 #define CRPT_HMAC_FDBCK77_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK77: FDBCK Position */ 5932 #define CRPT_HMAC_FDBCK77_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK77_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK77: FDBCK Mask */ 5933 5934 #define CRPT_HMAC_FDBCK78_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK78: FDBCK Position */ 5935 #define CRPT_HMAC_FDBCK78_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK78_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK78: FDBCK Mask */ 5936 5937 #define CRPT_HMAC_FDBCK79_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK79: FDBCK Position */ 5938 #define CRPT_HMAC_FDBCK79_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK79_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK79: FDBCK Mask */ 5939 5940 #define CRPT_HMAC_FDBCK80_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK80: FDBCK Position */ 5941 #define CRPT_HMAC_FDBCK80_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK80_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK80: FDBCK Mask */ 5942 5943 #define CRPT_HMAC_FDBCK81_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK81: FDBCK Position */ 5944 #define CRPT_HMAC_FDBCK81_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK81_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK81: FDBCK Mask */ 5945 5946 #define CRPT_HMAC_FDBCK82_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK82: FDBCK Position */ 5947 #define CRPT_HMAC_FDBCK82_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK82_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK82: FDBCK Mask */ 5948 5949 #define CRPT_HMAC_FDBCK83_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK83: FDBCK Position */ 5950 #define CRPT_HMAC_FDBCK83_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK83_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK83: FDBCK Mask */ 5951 5952 #define CRPT_HMAC_FDBCK84_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK84: FDBCK Position */ 5953 #define CRPT_HMAC_FDBCK84_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK84_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK84: FDBCK Mask */ 5954 5955 #define CRPT_HMAC_FDBCK85_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK85: FDBCK Position */ 5956 #define CRPT_HMAC_FDBCK85_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK85_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK85: FDBCK Mask */ 5957 5958 #define CRPT_HMAC_FDBCK86_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK86: FDBCK Position */ 5959 #define CRPT_HMAC_FDBCK86_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK86_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK86: FDBCK Mask */ 5960 5961 #define CRPT_HMAC_FDBCK87_FDBCK_Pos (0) /*!< CRPT_T::HMAC_FDBCK87: FDBCK Position */ 5962 #define CRPT_HMAC_FDBCK87_FDBCK_Msk (0xfffffffful << CRPT_HMAC_FDBCK87_FDBCK_Pos) /*!< CRPT_T::HMAC_FDBCK87: FDBCK Mask */ 5963 5964 #define CRPT_HMAC_SHA512T_SHA512TEN_Pos (0) /*!< CRPT_T::HMAC_SHA512T: SHA512TEN Position*/ 5965 #define CRPT_HMAC_SHA512T_SHA512TEN_Msk (0x1ul << CRPT_HMAC_SHA512T_SHA512TEN_Pos) /*!< CRPT_T::HMAC_SHA512T: SHA512TEN Mask */ 5966 5967 #define CRPT_HMAC_SHA512T_TLEN_Pos (8) /*!< CRPT_T::HMAC_SHA512T: TLEN Position */ 5968 #define CRPT_HMAC_SHA512T_TLEN_Msk (0x1fful << CRPT_HMAC_SHA512T_TLEN_Pos) /*!< CRPT_T::HMAC_SHA512T: TLEN Mask */ 5969 5970 #define CRPT_HMAC_FBADDR_FBADDR_Pos (0) /*!< CRPT_T::HMAC_FBADDR: FBADDR Position */ 5971 #define CRPT_HMAC_FBADDR_FBADDR_Msk (0xfffffffful << CRPT_HMAC_FBADDR_FBADDR_Pos) /*!< CRPT_T::HMAC_FBADDR: FBADDR Mask */ 5972 5973 #define CRPT_HMAC_SHAKEDGST0_DGST_Pos (0) /*!< CRPT_T::HMAC_SHAKEDGST0: DGST Position */ 5974 #define CRPT_HMAC_SHAKEDGST0_DGST_Msk (0xfffffffful << CRPT_HMAC_SHAKEDGST0_DGST_Pos) /*!< CRPT_T::HMAC_SHAKEDGST0: DGST Mask */ 5975 5976 #define CRPT_HMAC_SHAKEDGST1_DGST_Pos (0) /*!< CRPT_T::HMAC_SHAKEDGST1: DGST Position */ 5977 #define CRPT_HMAC_SHAKEDGST1_DGST_Msk (0xfffffffful << CRPT_HMAC_SHAKEDGST1_DGST_Pos) /*!< CRPT_T::HMAC_SHAKEDGST1: DGST Mask */ 5978 5979 #define CRPT_HMAC_SHAKEDGST2_DGST_Pos (0) /*!< CRPT_T::HMAC_SHAKEDGST2: DGST Position */ 5980 #define CRPT_HMAC_SHAKEDGST2_DGST_Msk (0xfffffffful << CRPT_HMAC_SHAKEDGST2_DGST_Pos) /*!< CRPT_T::HMAC_SHAKEDGST2: DGST Mask */ 5981 5982 #define CRPT_HMAC_SHAKEDGST3_DGST_Pos (0) /*!< CRPT_T::HMAC_SHAKEDGST3: DGST Position */ 5983 #define CRPT_HMAC_SHAKEDGST3_DGST_Msk (0xfffffffful << CRPT_HMAC_SHAKEDGST3_DGST_Pos) /*!< CRPT_T::HMAC_SHAKEDGST3: DGST Mask */ 5984 5985 #define CRPT_HMAC_SHAKEDGST4_DGST_Pos (0) /*!< CRPT_T::HMAC_SHAKEDGST4: DGST Position */ 5986 #define CRPT_HMAC_SHAKEDGST4_DGST_Msk (0xfffffffful << CRPT_HMAC_SHAKEDGST4_DGST_Pos) /*!< CRPT_T::HMAC_SHAKEDGST4: DGST Mask */ 5987 5988 #define CRPT_HMAC_SHAKEDGST5_DGST_Pos (0) /*!< CRPT_T::HMAC_SHAKEDGST5: DGST Position */ 5989 #define CRPT_HMAC_SHAKEDGST5_DGST_Msk (0xfffffffful << CRPT_HMAC_SHAKEDGST5_DGST_Pos) /*!< CRPT_T::HMAC_SHAKEDGST5: DGST Mask */ 5990 5991 #define CRPT_HMAC_SHAKEDGST6_DGST_Pos (0) /*!< CRPT_T::HMAC_SHAKEDGST6: DGST Position */ 5992 #define CRPT_HMAC_SHAKEDGST6_DGST_Msk (0xfffffffful << CRPT_HMAC_SHAKEDGST6_DGST_Pos) /*!< CRPT_T::HMAC_SHAKEDGST6: DGST Mask */ 5993 5994 #define CRPT_HMAC_SHAKEDGST7_DGST_Pos (0) /*!< CRPT_T::HMAC_SHAKEDGST7: DGST Position */ 5995 #define CRPT_HMAC_SHAKEDGST7_DGST_Msk (0xfffffffful << CRPT_HMAC_SHAKEDGST7_DGST_Pos) /*!< CRPT_T::HMAC_SHAKEDGST7: DGST Mask */ 5996 5997 #define CRPT_HMAC_SHAKEDGST8_DGST_Pos (0) /*!< CRPT_T::HMAC_SHAKEDGST8: DGST Position */ 5998 #define CRPT_HMAC_SHAKEDGST8_DGST_Msk (0xfffffffful << CRPT_HMAC_SHAKEDGST8_DGST_Pos) /*!< CRPT_T::HMAC_SHAKEDGST8: DGST Mask */ 5999 6000 #define CRPT_HMAC_SHAKEDGST9_DGST_Pos (0) /*!< CRPT_T::HMAC_SHAKEDGST9: DGST Position */ 6001 #define CRPT_HMAC_SHAKEDGST9_DGST_Msk (0xfffffffful << CRPT_HMAC_SHAKEDGST9_DGST_Pos) /*!< CRPT_T::HMAC_SHAKEDGST9: DGST Mask */ 6002 6003 #define CRPT_HMAC_SHAKEDGST10_DGST_Pos (0) /*!< CRPT_T::HMAC_SHAKEDGST10: DGST Position*/ 6004 #define CRPT_HMAC_SHAKEDGST10_DGST_Msk (0xfffffffful << CRPT_HMAC_SHAKEDGST10_DGST_Pos) /*!< CRPT_T::HMAC_SHAKEDGST10: DGST Mask */ 6005 6006 #define CRPT_HMAC_SHAKEDGST11_DGST_Pos (0) /*!< CRPT_T::HMAC_SHAKEDGST11: DGST Position*/ 6007 #define CRPT_HMAC_SHAKEDGST11_DGST_Msk (0xfffffffful << CRPT_HMAC_SHAKEDGST11_DGST_Pos) /*!< CRPT_T::HMAC_SHAKEDGST11: DGST Mask */ 6008 6009 #define CRPT_HMAC_SHAKEDGST12_DGST_Pos (0) /*!< CRPT_T::HMAC_SHAKEDGST12: DGST Position*/ 6010 #define CRPT_HMAC_SHAKEDGST12_DGST_Msk (0xfffffffful << CRPT_HMAC_SHAKEDGST12_DGST_Pos) /*!< CRPT_T::HMAC_SHAKEDGST12: DGST Mask */ 6011 6012 #define CRPT_HMAC_SHAKEDGST13_DGST_Pos (0) /*!< CRPT_T::HMAC_SHAKEDGST13: DGST Position*/ 6013 #define CRPT_HMAC_SHAKEDGST13_DGST_Msk (0xfffffffful << CRPT_HMAC_SHAKEDGST13_DGST_Pos) /*!< CRPT_T::HMAC_SHAKEDGST13: DGST Mask */ 6014 6015 #define CRPT_HMAC_SHAKEDGST14_DGST_Pos (0) /*!< CRPT_T::HMAC_SHAKEDGST14: DGST Position*/ 6016 #define CRPT_HMAC_SHAKEDGST14_DGST_Msk (0xfffffffful << CRPT_HMAC_SHAKEDGST14_DGST_Pos) /*!< CRPT_T::HMAC_SHAKEDGST14: DGST Mask */ 6017 6018 #define CRPT_HMAC_SHAKEDGST15_DGST_Pos (0) /*!< CRPT_T::HMAC_SHAKEDGST15: DGST Position*/ 6019 #define CRPT_HMAC_SHAKEDGST15_DGST_Msk (0xfffffffful << CRPT_HMAC_SHAKEDGST15_DGST_Pos) /*!< CRPT_T::HMAC_SHAKEDGST15: DGST Mask */ 6020 6021 #define CRPT_HMAC_SHAKEDGST16_DGST_Pos (0) /*!< CRPT_T::HMAC_SHAKEDGST16: DGST Position*/ 6022 #define CRPT_HMAC_SHAKEDGST16_DGST_Msk (0xfffffffful << CRPT_HMAC_SHAKEDGST16_DGST_Pos) /*!< CRPT_T::HMAC_SHAKEDGST16: DGST Mask */ 6023 6024 #define CRPT_HMAC_SHAKEDGST17_DGST_Pos (0) /*!< CRPT_T::HMAC_SHAKEDGST17: DGST Position*/ 6025 #define CRPT_HMAC_SHAKEDGST17_DGST_Msk (0xfffffffful << CRPT_HMAC_SHAKEDGST17_DGST_Pos) /*!< CRPT_T::HMAC_SHAKEDGST17: DGST Mask */ 6026 6027 #define CRPT_HMAC_SHAKEDGST18_DGST_Pos (0) /*!< CRPT_T::HMAC_SHAKEDGST18: DGST Position*/ 6028 #define CRPT_HMAC_SHAKEDGST18_DGST_Msk (0xfffffffful << CRPT_HMAC_SHAKEDGST18_DGST_Pos) /*!< CRPT_T::HMAC_SHAKEDGST18: DGST Mask */ 6029 6030 #define CRPT_HMAC_SHAKEDGST19_DGST_Pos (0) /*!< CRPT_T::HMAC_SHAKEDGST19: DGST Position*/ 6031 #define CRPT_HMAC_SHAKEDGST19_DGST_Msk (0xfffffffful << CRPT_HMAC_SHAKEDGST19_DGST_Pos) /*!< CRPT_T::HMAC_SHAKEDGST19: DGST Mask */ 6032 6033 #define CRPT_HMAC_SHAKEDGST20_DGST_Pos (0) /*!< CRPT_T::HMAC_SHAKEDGST20: DGST Position*/ 6034 #define CRPT_HMAC_SHAKEDGST20_DGST_Msk (0xfffffffful << CRPT_HMAC_SHAKEDGST20_DGST_Pos) /*!< CRPT_T::HMAC_SHAKEDGST20: DGST Mask */ 6035 6036 #define CRPT_HMAC_SHAKEDGST21_DGST_Pos (0) /*!< CRPT_T::HMAC_SHAKEDGST21: DGST Position*/ 6037 #define CRPT_HMAC_SHAKEDGST21_DGST_Msk (0xfffffffful << CRPT_HMAC_SHAKEDGST21_DGST_Pos) /*!< CRPT_T::HMAC_SHAKEDGST21: DGST Mask */ 6038 6039 #define CRPT_HMAC_SHAKEDGST22_DGST_Pos (0) /*!< CRPT_T::HMAC_SHAKEDGST22: DGST Position*/ 6040 #define CRPT_HMAC_SHAKEDGST22_DGST_Msk (0xfffffffful << CRPT_HMAC_SHAKEDGST22_DGST_Pos) /*!< CRPT_T::HMAC_SHAKEDGST22: DGST Mask */ 6041 6042 #define CRPT_HMAC_SHAKEDGST23_DGST_Pos (0) /*!< CRPT_T::HMAC_SHAKEDGST23: DGST Position*/ 6043 #define CRPT_HMAC_SHAKEDGST23_DGST_Msk (0xfffffffful << CRPT_HMAC_SHAKEDGST23_DGST_Pos) /*!< CRPT_T::HMAC_SHAKEDGST23: DGST Mask */ 6044 6045 #define CRPT_HMAC_SHAKEDGST24_DGST_Pos (0) /*!< CRPT_T::HMAC_SHAKEDGST24: DGST Position*/ 6046 #define CRPT_HMAC_SHAKEDGST24_DGST_Msk (0xfffffffful << CRPT_HMAC_SHAKEDGST24_DGST_Pos) /*!< CRPT_T::HMAC_SHAKEDGST24: DGST Mask */ 6047 6048 #define CRPT_HMAC_SHAKEDGST25_DGST_Pos (0) /*!< CRPT_T::HMAC_SHAKEDGST25: DGST Position*/ 6049 #define CRPT_HMAC_SHAKEDGST25_DGST_Msk (0xfffffffful << CRPT_HMAC_SHAKEDGST25_DGST_Pos) /*!< CRPT_T::HMAC_SHAKEDGST25: DGST Mask */ 6050 6051 #define CRPT_HMAC_SHAKEDGST26_DGST_Pos (0) /*!< CRPT_T::HMAC_SHAKEDGST26: DGST Position*/ 6052 #define CRPT_HMAC_SHAKEDGST26_DGST_Msk (0xfffffffful << CRPT_HMAC_SHAKEDGST26_DGST_Pos) /*!< CRPT_T::HMAC_SHAKEDGST26: DGST Mask */ 6053 6054 #define CRPT_HMAC_SHAKEDGST27_DGST_Pos (0) /*!< CRPT_T::HMAC_SHAKEDGST27: DGST Position*/ 6055 #define CRPT_HMAC_SHAKEDGST27_DGST_Msk (0xfffffffful << CRPT_HMAC_SHAKEDGST27_DGST_Pos) /*!< CRPT_T::HMAC_SHAKEDGST27: DGST Mask */ 6056 6057 #define CRPT_HMAC_SHAKEDGST28_DGST_Pos (0) /*!< CRPT_T::HMAC_SHAKEDGST28: DGST Position*/ 6058 #define CRPT_HMAC_SHAKEDGST28_DGST_Msk (0xfffffffful << CRPT_HMAC_SHAKEDGST28_DGST_Pos) /*!< CRPT_T::HMAC_SHAKEDGST28: DGST Mask */ 6059 6060 #define CRPT_HMAC_SHAKEDGST29_DGST_Pos (0) /*!< CRPT_T::HMAC_SHAKEDGST29: DGST Position*/ 6061 #define CRPT_HMAC_SHAKEDGST29_DGST_Msk (0xfffffffful << CRPT_HMAC_SHAKEDGST29_DGST_Pos) /*!< CRPT_T::HMAC_SHAKEDGST29: DGST Mask */ 6062 6063 #define CRPT_HMAC_SHAKEDGST30_DGST_Pos (0) /*!< CRPT_T::HMAC_SHAKEDGST30: DGST Position*/ 6064 #define CRPT_HMAC_SHAKEDGST30_DGST_Msk (0xfffffffful << CRPT_HMAC_SHAKEDGST30_DGST_Pos) /*!< CRPT_T::HMAC_SHAKEDGST30: DGST Mask */ 6065 6066 #define CRPT_HMAC_SHAKEDGST31_DGST_Pos (0) /*!< CRPT_T::HMAC_SHAKEDGST31: DGST Position*/ 6067 #define CRPT_HMAC_SHAKEDGST31_DGST_Msk (0xfffffffful << CRPT_HMAC_SHAKEDGST31_DGST_Pos) /*!< CRPT_T::HMAC_SHAKEDGST31: DGST Mask */ 6068 6069 #define CRPT_HMAC_SHAKEDGST32_DGST_Pos (0) /*!< CRPT_T::HMAC_SHAKEDGST32: DGST Position*/ 6070 #define CRPT_HMAC_SHAKEDGST32_DGST_Msk (0xfffffffful << CRPT_HMAC_SHAKEDGST32_DGST_Pos) /*!< CRPT_T::HMAC_SHAKEDGST32: DGST Mask */ 6071 6072 #define CRPT_HMAC_SHAKEDGST33_DGST_Pos (0) /*!< CRPT_T::HMAC_SHAKEDGST33: DGST Position*/ 6073 #define CRPT_HMAC_SHAKEDGST33_DGST_Msk (0xfffffffful << CRPT_HMAC_SHAKEDGST33_DGST_Pos) /*!< CRPT_T::HMAC_SHAKEDGST33: DGST Mask */ 6074 6075 #define CRPT_HMAC_SHAKEDGST34_DGST_Pos (0) /*!< CRPT_T::HMAC_SHAKEDGST34: DGST Position*/ 6076 #define CRPT_HMAC_SHAKEDGST34_DGST_Msk (0xfffffffful << CRPT_HMAC_SHAKEDGST34_DGST_Pos) /*!< CRPT_T::HMAC_SHAKEDGST34: DGST Mask */ 6077 6078 #define CRPT_HMAC_SHAKEDGST35_DGST_Pos (0) /*!< CRPT_T::HMAC_SHAKEDGST35: DGST Position*/ 6079 #define CRPT_HMAC_SHAKEDGST35_DGST_Msk (0xfffffffful << CRPT_HMAC_SHAKEDGST35_DGST_Pos) /*!< CRPT_T::HMAC_SHAKEDGST35: DGST Mask */ 6080 6081 #define CRPT_HMAC_SHAKEDGST36_DGST_Pos (0) /*!< CRPT_T::HMAC_SHAKEDGST36: DGST Position*/ 6082 #define CRPT_HMAC_SHAKEDGST36_DGST_Msk (0xfffffffful << CRPT_HMAC_SHAKEDGST36_DGST_Pos) /*!< CRPT_T::HMAC_SHAKEDGST36: DGST Mask */ 6083 6084 #define CRPT_HMAC_SHAKEDGST37_DGST_Pos (0) /*!< CRPT_T::HMAC_SHAKEDGST37: DGST Position*/ 6085 #define CRPT_HMAC_SHAKEDGST37_DGST_Msk (0xfffffffful << CRPT_HMAC_SHAKEDGST37_DGST_Pos) /*!< CRPT_T::HMAC_SHAKEDGST37: DGST Mask */ 6086 6087 #define CRPT_HMAC_SHAKEDGST38_DGST_Pos (0) /*!< CRPT_T::HMAC_SHAKEDGST38: DGST Position*/ 6088 #define CRPT_HMAC_SHAKEDGST38_DGST_Msk (0xfffffffful << CRPT_HMAC_SHAKEDGST38_DGST_Pos) /*!< CRPT_T::HMAC_SHAKEDGST38: DGST Mask */ 6089 6090 #define CRPT_HMAC_SHAKEDGST39_DGST_Pos (0) /*!< CRPT_T::HMAC_SHAKEDGST39: DGST Position*/ 6091 #define CRPT_HMAC_SHAKEDGST39_DGST_Msk (0xfffffffful << CRPT_HMAC_SHAKEDGST39_DGST_Pos) /*!< CRPT_T::HMAC_SHAKEDGST39: DGST Mask */ 6092 6093 #define CRPT_HMAC_SHAKEDGST40_DGST_Pos (0) /*!< CRPT_T::HMAC_SHAKEDGST40: DGST Position*/ 6094 #define CRPT_HMAC_SHAKEDGST40_DGST_Msk (0xfffffffful << CRPT_HMAC_SHAKEDGST40_DGST_Pos) /*!< CRPT_T::HMAC_SHAKEDGST40: DGST Mask */ 6095 6096 #define CRPT_HMAC_SHAKEDGST41_DGST_Pos (0) /*!< CRPT_T::HMAC_SHAKEDGST41: DGST Position*/ 6097 #define CRPT_HMAC_SHAKEDGST41_DGST_Msk (0xfffffffful << CRPT_HMAC_SHAKEDGST41_DGST_Pos) /*!< CRPT_T::HMAC_SHAKEDGST41: DGST Mask */ 6098 6099 #define CRPT_ECC_CTL_START_Pos (0) /*!< CRPT_T::ECC_CTL: START Position */ 6100 #define CRPT_ECC_CTL_START_Msk (0x1ul << CRPT_ECC_CTL_START_Pos) /*!< CRPT_T::ECC_CTL: START Mask */ 6101 6102 #define CRPT_ECC_CTL_STOP_Pos (1) /*!< CRPT_T::ECC_CTL: STOP Position */ 6103 #define CRPT_ECC_CTL_STOP_Msk (0x1ul << CRPT_ECC_CTL_STOP_Pos) /*!< CRPT_T::ECC_CTL: STOP Mask */ 6104 6105 #define CRPT_ECC_CTL_PFA2C_Pos (3) /*!< CRPT_T::ECC_CTL: PFA2C Position */ 6106 #define CRPT_ECC_CTL_PFA2C_Msk (0x1ul << CRPT_ECC_CTL_PFA2C_Pos) /*!< CRPT_T::ECC_CTL: PFA2C Mask */ 6107 6108 #define CRPT_ECC_CTL_ECDSAS_Pos (4) /*!< CRPT_T::ECC_CTL: ECDSAS Position */ 6109 #define CRPT_ECC_CTL_ECDSAS_Msk (0x1ul << CRPT_ECC_CTL_ECDSAS_Pos) /*!< CRPT_T::ECC_CTL: ECDSAS Mask */ 6110 6111 #define CRPT_ECC_CTL_ECDSAR_Pos (5) /*!< CRPT_T::ECC_CTL: ECDSAR Position */ 6112 #define CRPT_ECC_CTL_ECDSAR_Msk (0x1ul << CRPT_ECC_CTL_ECDSAR_Pos) /*!< CRPT_T::ECC_CTL: ECDSAR Mask */ 6113 6114 #define CRPT_ECC_CTL_DFAP_Pos (6) /*!< CRPT_T::ECC_CTL: DFAP Position */ 6115 #define CRPT_ECC_CTL_DFAP_Msk (0x1ul << CRPT_ECC_CTL_DFAP_Pos) /*!< CRPT_T::ECC_CTL: DFAP Mask */ 6116 6117 #define CRPT_ECC_CTL_DMAEN_Pos (7) /*!< CRPT_T::ECC_CTL: DMAEN Position */ 6118 #define CRPT_ECC_CTL_DMAEN_Msk (0x1ul << CRPT_ECC_CTL_DMAEN_Pos) /*!< CRPT_T::ECC_CTL: DMAEN Mask */ 6119 6120 #define CRPT_ECC_CTL_FSEL_Pos (8) /*!< CRPT_T::ECC_CTL: FSEL Position */ 6121 #define CRPT_ECC_CTL_FSEL_Msk (0x1ul << CRPT_ECC_CTL_FSEL_Pos) /*!< CRPT_T::ECC_CTL: FSEL Mask */ 6122 6123 #define CRPT_ECC_CTL_ECCOP_Pos (9) /*!< CRPT_T::ECC_CTL: ECCOP Position */ 6124 #define CRPT_ECC_CTL_ECCOP_Msk (0x3ul << CRPT_ECC_CTL_ECCOP_Pos) /*!< CRPT_T::ECC_CTL: ECCOP Mask */ 6125 6126 #define CRPT_ECC_CTL_MODOP_Pos (11) /*!< CRPT_T::ECC_CTL: MODOP Position */ 6127 #define CRPT_ECC_CTL_MODOP_Msk (0x3ul << CRPT_ECC_CTL_MODOP_Pos) /*!< CRPT_T::ECC_CTL: MODOP Mask */ 6128 6129 #define CRPT_ECC_CTL_CSEL_Pos (13) /*!< CRPT_T::ECC_CTL: CSEL Position */ 6130 #define CRPT_ECC_CTL_CSEL_Msk (0x1ul << CRPT_ECC_CTL_CSEL_Pos) /*!< CRPT_T::ECC_CTL: CSEL Mask */ 6131 6132 #define CRPT_ECC_CTL_SCAP_Pos (14) /*!< CRPT_T::ECC_CTL: SCAP Position */ 6133 #define CRPT_ECC_CTL_SCAP_Msk (0x1ul << CRPT_ECC_CTL_SCAP_Pos) /*!< CRPT_T::ECC_CTL: SCAP Mask */ 6134 6135 #define CRPT_ECC_CTL_LDP1_Pos (16) /*!< CRPT_T::ECC_CTL: LDP1 Position */ 6136 #define CRPT_ECC_CTL_LDP1_Msk (0x1ul << CRPT_ECC_CTL_LDP1_Pos) /*!< CRPT_T::ECC_CTL: LDP1 Mask */ 6137 6138 #define CRPT_ECC_CTL_LDP2_Pos (17) /*!< CRPT_T::ECC_CTL: LDP2 Position */ 6139 #define CRPT_ECC_CTL_LDP2_Msk (0x1ul << CRPT_ECC_CTL_LDP2_Pos) /*!< CRPT_T::ECC_CTL: LDP2 Mask */ 6140 6141 #define CRPT_ECC_CTL_LDA_Pos (18) /*!< CRPT_T::ECC_CTL: LDA Position */ 6142 #define CRPT_ECC_CTL_LDA_Msk (0x1ul << CRPT_ECC_CTL_LDA_Pos) /*!< CRPT_T::ECC_CTL: LDA Mask */ 6143 6144 #define CRPT_ECC_CTL_LDB_Pos (19) /*!< CRPT_T::ECC_CTL: LDB Position */ 6145 #define CRPT_ECC_CTL_LDB_Msk (0x1ul << CRPT_ECC_CTL_LDB_Pos) /*!< CRPT_T::ECC_CTL: LDB Mask */ 6146 6147 #define CRPT_ECC_CTL_LDN_Pos (20) /*!< CRPT_T::ECC_CTL: LDN Position */ 6148 #define CRPT_ECC_CTL_LDN_Msk (0x1ul << CRPT_ECC_CTL_LDN_Pos) /*!< CRPT_T::ECC_CTL: LDN Mask */ 6149 6150 #define CRPT_ECC_CTL_LDK_Pos (21) /*!< CRPT_T::ECC_CTL: LDK Position */ 6151 #define CRPT_ECC_CTL_LDK_Msk (0x1ul << CRPT_ECC_CTL_LDK_Pos) /*!< CRPT_T::ECC_CTL: LDK Mask */ 6152 6153 #define CRPT_ECC_CTL_CURVEM_Pos (22) /*!< CRPT_T::ECC_CTL: CURVEM Position */ 6154 #define CRPT_ECC_CTL_CURVEM_Msk (0x3fful << CRPT_ECC_CTL_CURVEM_Pos) /*!< CRPT_T::ECC_CTL: CURVEM Mask */ 6155 6156 #define CRPT_ECC_STS_BUSY_Pos (0) /*!< CRPT_T::ECC_STS: BUSY Position */ 6157 #define CRPT_ECC_STS_BUSY_Msk (0x1ul << CRPT_ECC_STS_BUSY_Pos) /*!< CRPT_T::ECC_STS: BUSY Mask */ 6158 6159 #define CRPT_ECC_STS_DMABUSY_Pos (1) /*!< CRPT_T::ECC_STS: DMABUSY Position */ 6160 #define CRPT_ECC_STS_DMABUSY_Msk (0x1ul << CRPT_ECC_STS_DMABUSY_Pos) /*!< CRPT_T::ECC_STS: DMABUSY Mask */ 6161 6162 #define CRPT_ECC_STS_BUSERR_Pos (16) /*!< CRPT_T::ECC_STS: BUSERR Position */ 6163 #define CRPT_ECC_STS_BUSERR_Msk (0x1ul << CRPT_ECC_STS_BUSERR_Pos) /*!< CRPT_T::ECC_STS: BUSERR Mask */ 6164 6165 #define CRPT_ECC_STS_KSERR_Pos (17) /*!< CRPT_T::ECC_STS: KSERR Position */ 6166 #define CRPT_ECC_STS_KSERR_Msk (0x1ul << CRPT_ECC_STS_KSERR_Pos) /*!< CRPT_T::ECC_STS: KSERR Mask */ 6167 6168 #define CRPT_ECC_STS_DFAERR_Pos (18) /*!< CRPT_T::ECC_STS: DFAERR Position */ 6169 #define CRPT_ECC_STS_DFAERR_Msk (0x1ul << CRPT_ECC_STS_DFAERR_Pos) /*!< CRPT_T::ECC_STS: DFAERR Mask */ 6170 6171 #define CRPT_ECC_X1_00_POINTX1_Pos (0) /*!< CRPT_T::ECC_X1_00: POINTX1 Position */ 6172 #define CRPT_ECC_X1_00_POINTX1_Msk (0xfffffffful << CRPT_ECC_X1_00_POINTX1_Pos) /*!< CRPT_T::ECC_X1_00: POINTX1 Mask */ 6173 6174 #define CRPT_ECC_X1_01_POINTX1_Pos (0) /*!< CRPT_T::ECC_X1_01: POINTX1 Position */ 6175 #define CRPT_ECC_X1_01_POINTX1_Msk (0xfffffffful << CRPT_ECC_X1_01_POINTX1_Pos) /*!< CRPT_T::ECC_X1_01: POINTX1 Mask */ 6176 6177 #define CRPT_ECC_X1_02_POINTX1_Pos (0) /*!< CRPT_T::ECC_X1_02: POINTX1 Position */ 6178 #define CRPT_ECC_X1_02_POINTX1_Msk (0xfffffffful << CRPT_ECC_X1_02_POINTX1_Pos) /*!< CRPT_T::ECC_X1_02: POINTX1 Mask */ 6179 6180 #define CRPT_ECC_X1_03_POINTX1_Pos (0) /*!< CRPT_T::ECC_X1_03: POINTX1 Position */ 6181 #define CRPT_ECC_X1_03_POINTX1_Msk (0xfffffffful << CRPT_ECC_X1_03_POINTX1_Pos) /*!< CRPT_T::ECC_X1_03: POINTX1 Mask */ 6182 6183 #define CRPT_ECC_X1_04_POINTX1_Pos (0) /*!< CRPT_T::ECC_X1_04: POINTX1 Position */ 6184 #define CRPT_ECC_X1_04_POINTX1_Msk (0xfffffffful << CRPT_ECC_X1_04_POINTX1_Pos) /*!< CRPT_T::ECC_X1_04: POINTX1 Mask */ 6185 6186 #define CRPT_ECC_X1_05_POINTX1_Pos (0) /*!< CRPT_T::ECC_X1_05: POINTX1 Position */ 6187 #define CRPT_ECC_X1_05_POINTX1_Msk (0xfffffffful << CRPT_ECC_X1_05_POINTX1_Pos) /*!< CRPT_T::ECC_X1_05: POINTX1 Mask */ 6188 6189 #define CRPT_ECC_X1_06_POINTX1_Pos (0) /*!< CRPT_T::ECC_X1_06: POINTX1 Position */ 6190 #define CRPT_ECC_X1_06_POINTX1_Msk (0xfffffffful << CRPT_ECC_X1_06_POINTX1_Pos) /*!< CRPT_T::ECC_X1_06: POINTX1 Mask */ 6191 6192 #define CRPT_ECC_X1_07_POINTX1_Pos (0) /*!< CRPT_T::ECC_X1_07: POINTX1 Position */ 6193 #define CRPT_ECC_X1_07_POINTX1_Msk (0xfffffffful << CRPT_ECC_X1_07_POINTX1_Pos) /*!< CRPT_T::ECC_X1_07: POINTX1 Mask */ 6194 6195 #define CRPT_ECC_X1_08_POINTX1_Pos (0) /*!< CRPT_T::ECC_X1_08: POINTX1 Position */ 6196 #define CRPT_ECC_X1_08_POINTX1_Msk (0xfffffffful << CRPT_ECC_X1_08_POINTX1_Pos) /*!< CRPT_T::ECC_X1_08: POINTX1 Mask */ 6197 6198 #define CRPT_ECC_X1_09_POINTX1_Pos (0) /*!< CRPT_T::ECC_X1_09: POINTX1 Position */ 6199 #define CRPT_ECC_X1_09_POINTX1_Msk (0xfffffffful << CRPT_ECC_X1_09_POINTX1_Pos) /*!< CRPT_T::ECC_X1_09: POINTX1 Mask */ 6200 6201 #define CRPT_ECC_X1_10_POINTX1_Pos (0) /*!< CRPT_T::ECC_X1_10: POINTX1 Position */ 6202 #define CRPT_ECC_X1_10_POINTX1_Msk (0xfffffffful << CRPT_ECC_X1_10_POINTX1_Pos) /*!< CRPT_T::ECC_X1_10: POINTX1 Mask */ 6203 6204 #define CRPT_ECC_X1_11_POINTX1_Pos (0) /*!< CRPT_T::ECC_X1_11: POINTX1 Position */ 6205 #define CRPT_ECC_X1_11_POINTX1_Msk (0xfffffffful << CRPT_ECC_X1_11_POINTX1_Pos) /*!< CRPT_T::ECC_X1_11: POINTX1 Mask */ 6206 6207 #define CRPT_ECC_X1_12_POINTX1_Pos (0) /*!< CRPT_T::ECC_X1_12: POINTX1 Position */ 6208 #define CRPT_ECC_X1_12_POINTX1_Msk (0xfffffffful << CRPT_ECC_X1_12_POINTX1_Pos) /*!< CRPT_T::ECC_X1_12: POINTX1 Mask */ 6209 6210 #define CRPT_ECC_X1_13_POINTX1_Pos (0) /*!< CRPT_T::ECC_X1_13: POINTX1 Position */ 6211 #define CRPT_ECC_X1_13_POINTX1_Msk (0xfffffffful << CRPT_ECC_X1_13_POINTX1_Pos) /*!< CRPT_T::ECC_X1_13: POINTX1 Mask */ 6212 6213 #define CRPT_ECC_X1_14_POINTX1_Pos (0) /*!< CRPT_T::ECC_X1_14: POINTX1 Position */ 6214 #define CRPT_ECC_X1_14_POINTX1_Msk (0xfffffffful << CRPT_ECC_X1_14_POINTX1_Pos) /*!< CRPT_T::ECC_X1_14: POINTX1 Mask */ 6215 6216 #define CRPT_ECC_X1_15_POINTX1_Pos (0) /*!< CRPT_T::ECC_X1_15: POINTX1 Position */ 6217 #define CRPT_ECC_X1_15_POINTX1_Msk (0xfffffffful << CRPT_ECC_X1_15_POINTX1_Pos) /*!< CRPT_T::ECC_X1_15: POINTX1 Mask */ 6218 6219 #define CRPT_ECC_X1_16_POINTX1_Pos (0) /*!< CRPT_T::ECC_X1_16: POINTX1 Position */ 6220 #define CRPT_ECC_X1_16_POINTX1_Msk (0xfffffffful << CRPT_ECC_X1_16_POINTX1_Pos) /*!< CRPT_T::ECC_X1_16: POINTX1 Mask */ 6221 6222 #define CRPT_ECC_X1_17_POINTX1_Pos (0) /*!< CRPT_T::ECC_X1_17: POINTX1 Position */ 6223 #define CRPT_ECC_X1_17_POINTX1_Msk (0xfffffffful << CRPT_ECC_X1_17_POINTX1_Pos) /*!< CRPT_T::ECC_X1_17: POINTX1 Mask */ 6224 6225 #define CRPT_ECC_Y1_00_POINTY1_Pos (0) /*!< CRPT_T::ECC_Y1_00: POINTY1 Position */ 6226 #define CRPT_ECC_Y1_00_POINTY1_Msk (0xfffffffful << CRPT_ECC_Y1_00_POINTY1_Pos) /*!< CRPT_T::ECC_Y1_00: POINTY1 Mask */ 6227 6228 #define CRPT_ECC_Y1_01_POINTY1_Pos (0) /*!< CRPT_T::ECC_Y1_01: POINTY1 Position */ 6229 #define CRPT_ECC_Y1_01_POINTY1_Msk (0xfffffffful << CRPT_ECC_Y1_01_POINTY1_Pos) /*!< CRPT_T::ECC_Y1_01: POINTY1 Mask */ 6230 6231 #define CRPT_ECC_Y1_02_POINTY1_Pos (0) /*!< CRPT_T::ECC_Y1_02: POINTY1 Position */ 6232 #define CRPT_ECC_Y1_02_POINTY1_Msk (0xfffffffful << CRPT_ECC_Y1_02_POINTY1_Pos) /*!< CRPT_T::ECC_Y1_02: POINTY1 Mask */ 6233 6234 #define CRPT_ECC_Y1_03_POINTY1_Pos (0) /*!< CRPT_T::ECC_Y1_03: POINTY1 Position */ 6235 #define CRPT_ECC_Y1_03_POINTY1_Msk (0xfffffffful << CRPT_ECC_Y1_03_POINTY1_Pos) /*!< CRPT_T::ECC_Y1_03: POINTY1 Mask */ 6236 6237 #define CRPT_ECC_Y1_04_POINTY1_Pos (0) /*!< CRPT_T::ECC_Y1_04: POINTY1 Position */ 6238 #define CRPT_ECC_Y1_04_POINTY1_Msk (0xfffffffful << CRPT_ECC_Y1_04_POINTY1_Pos) /*!< CRPT_T::ECC_Y1_04: POINTY1 Mask */ 6239 6240 #define CRPT_ECC_Y1_05_POINTY1_Pos (0) /*!< CRPT_T::ECC_Y1_05: POINTY1 Position */ 6241 #define CRPT_ECC_Y1_05_POINTY1_Msk (0xfffffffful << CRPT_ECC_Y1_05_POINTY1_Pos) /*!< CRPT_T::ECC_Y1_05: POINTY1 Mask */ 6242 6243 #define CRPT_ECC_Y1_06_POINTY1_Pos (0) /*!< CRPT_T::ECC_Y1_06: POINTY1 Position */ 6244 #define CRPT_ECC_Y1_06_POINTY1_Msk (0xfffffffful << CRPT_ECC_Y1_06_POINTY1_Pos) /*!< CRPT_T::ECC_Y1_06: POINTY1 Mask */ 6245 6246 #define CRPT_ECC_Y1_07_POINTY1_Pos (0) /*!< CRPT_T::ECC_Y1_07: POINTY1 Position */ 6247 #define CRPT_ECC_Y1_07_POINTY1_Msk (0xfffffffful << CRPT_ECC_Y1_07_POINTY1_Pos) /*!< CRPT_T::ECC_Y1_07: POINTY1 Mask */ 6248 6249 #define CRPT_ECC_Y1_08_POINTY1_Pos (0) /*!< CRPT_T::ECC_Y1_08: POINTY1 Position */ 6250 #define CRPT_ECC_Y1_08_POINTY1_Msk (0xfffffffful << CRPT_ECC_Y1_08_POINTY1_Pos) /*!< CRPT_T::ECC_Y1_08: POINTY1 Mask */ 6251 6252 #define CRPT_ECC_Y1_09_POINTY1_Pos (0) /*!< CRPT_T::ECC_Y1_09: POINTY1 Position */ 6253 #define CRPT_ECC_Y1_09_POINTY1_Msk (0xfffffffful << CRPT_ECC_Y1_09_POINTY1_Pos) /*!< CRPT_T::ECC_Y1_09: POINTY1 Mask */ 6254 6255 #define CRPT_ECC_Y1_10_POINTY1_Pos (0) /*!< CRPT_T::ECC_Y1_10: POINTY1 Position */ 6256 #define CRPT_ECC_Y1_10_POINTY1_Msk (0xfffffffful << CRPT_ECC_Y1_10_POINTY1_Pos) /*!< CRPT_T::ECC_Y1_10: POINTY1 Mask */ 6257 6258 #define CRPT_ECC_Y1_11_POINTY1_Pos (0) /*!< CRPT_T::ECC_Y1_11: POINTY1 Position */ 6259 #define CRPT_ECC_Y1_11_POINTY1_Msk (0xfffffffful << CRPT_ECC_Y1_11_POINTY1_Pos) /*!< CRPT_T::ECC_Y1_11: POINTY1 Mask */ 6260 6261 #define CRPT_ECC_Y1_12_POINTY1_Pos (0) /*!< CRPT_T::ECC_Y1_12: POINTY1 Position */ 6262 #define CRPT_ECC_Y1_12_POINTY1_Msk (0xfffffffful << CRPT_ECC_Y1_12_POINTY1_Pos) /*!< CRPT_T::ECC_Y1_12: POINTY1 Mask */ 6263 6264 #define CRPT_ECC_Y1_13_POINTY1_Pos (0) /*!< CRPT_T::ECC_Y1_13: POINTY1 Position */ 6265 #define CRPT_ECC_Y1_13_POINTY1_Msk (0xfffffffful << CRPT_ECC_Y1_13_POINTY1_Pos) /*!< CRPT_T::ECC_Y1_13: POINTY1 Mask */ 6266 6267 #define CRPT_ECC_Y1_14_POINTY1_Pos (0) /*!< CRPT_T::ECC_Y1_14: POINTY1 Position */ 6268 #define CRPT_ECC_Y1_14_POINTY1_Msk (0xfffffffful << CRPT_ECC_Y1_14_POINTY1_Pos) /*!< CRPT_T::ECC_Y1_14: POINTY1 Mask */ 6269 6270 #define CRPT_ECC_Y1_15_POINTY1_Pos (0) /*!< CRPT_T::ECC_Y1_15: POINTY1 Position */ 6271 #define CRPT_ECC_Y1_15_POINTY1_Msk (0xfffffffful << CRPT_ECC_Y1_15_POINTY1_Pos) /*!< CRPT_T::ECC_Y1_15: POINTY1 Mask */ 6272 6273 #define CRPT_ECC_Y1_16_POINTY1_Pos (0) /*!< CRPT_T::ECC_Y1_16: POINTY1 Position */ 6274 #define CRPT_ECC_Y1_16_POINTY1_Msk (0xfffffffful << CRPT_ECC_Y1_16_POINTY1_Pos) /*!< CRPT_T::ECC_Y1_16: POINTY1 Mask */ 6275 6276 #define CRPT_ECC_Y1_17_POINTY1_Pos (0) /*!< CRPT_T::ECC_Y1_17: POINTY1 Position */ 6277 #define CRPT_ECC_Y1_17_POINTY1_Msk (0xfffffffful << CRPT_ECC_Y1_17_POINTY1_Pos) /*!< CRPT_T::ECC_Y1_17: POINTY1 Mask */ 6278 6279 #define CRPT_ECC_X2_00_POINTX2_Pos (0) /*!< CRPT_T::ECC_X2_00: POINTX2 Position */ 6280 #define CRPT_ECC_X2_00_POINTX2_Msk (0xfffffffful << CRPT_ECC_X2_00_POINTX2_Pos) /*!< CRPT_T::ECC_X2_00: POINTX2 Mask */ 6281 6282 #define CRPT_ECC_X2_01_POINTX2_Pos (0) /*!< CRPT_T::ECC_X2_01: POINTX2 Position */ 6283 #define CRPT_ECC_X2_01_POINTX2_Msk (0xfffffffful << CRPT_ECC_X2_01_POINTX2_Pos) /*!< CRPT_T::ECC_X2_01: POINTX2 Mask */ 6284 6285 #define CRPT_ECC_X2_02_POINTX2_Pos (0) /*!< CRPT_T::ECC_X2_02: POINTX2 Position */ 6286 #define CRPT_ECC_X2_02_POINTX2_Msk (0xfffffffful << CRPT_ECC_X2_02_POINTX2_Pos) /*!< CRPT_T::ECC_X2_02: POINTX2 Mask */ 6287 6288 #define CRPT_ECC_X2_03_POINTX2_Pos (0) /*!< CRPT_T::ECC_X2_03: POINTX2 Position */ 6289 #define CRPT_ECC_X2_03_POINTX2_Msk (0xfffffffful << CRPT_ECC_X2_03_POINTX2_Pos) /*!< CRPT_T::ECC_X2_03: POINTX2 Mask */ 6290 6291 #define CRPT_ECC_X2_04_POINTX2_Pos (0) /*!< CRPT_T::ECC_X2_04: POINTX2 Position */ 6292 #define CRPT_ECC_X2_04_POINTX2_Msk (0xfffffffful << CRPT_ECC_X2_04_POINTX2_Pos) /*!< CRPT_T::ECC_X2_04: POINTX2 Mask */ 6293 6294 #define CRPT_ECC_X2_05_POINTX2_Pos (0) /*!< CRPT_T::ECC_X2_05: POINTX2 Position */ 6295 #define CRPT_ECC_X2_05_POINTX2_Msk (0xfffffffful << CRPT_ECC_X2_05_POINTX2_Pos) /*!< CRPT_T::ECC_X2_05: POINTX2 Mask */ 6296 6297 #define CRPT_ECC_X2_06_POINTX2_Pos (0) /*!< CRPT_T::ECC_X2_06: POINTX2 Position */ 6298 #define CRPT_ECC_X2_06_POINTX2_Msk (0xfffffffful << CRPT_ECC_X2_06_POINTX2_Pos) /*!< CRPT_T::ECC_X2_06: POINTX2 Mask */ 6299 6300 #define CRPT_ECC_X2_07_POINTX2_Pos (0) /*!< CRPT_T::ECC_X2_07: POINTX2 Position */ 6301 #define CRPT_ECC_X2_07_POINTX2_Msk (0xfffffffful << CRPT_ECC_X2_07_POINTX2_Pos) /*!< CRPT_T::ECC_X2_07: POINTX2 Mask */ 6302 6303 #define CRPT_ECC_X2_08_POINTX2_Pos (0) /*!< CRPT_T::ECC_X2_08: POINTX2 Position */ 6304 #define CRPT_ECC_X2_08_POINTX2_Msk (0xfffffffful << CRPT_ECC_X2_08_POINTX2_Pos) /*!< CRPT_T::ECC_X2_08: POINTX2 Mask */ 6305 6306 #define CRPT_ECC_X2_09_POINTX2_Pos (0) /*!< CRPT_T::ECC_X2_09: POINTX2 Position */ 6307 #define CRPT_ECC_X2_09_POINTX2_Msk (0xfffffffful << CRPT_ECC_X2_09_POINTX2_Pos) /*!< CRPT_T::ECC_X2_09: POINTX2 Mask */ 6308 6309 #define CRPT_ECC_X2_10_POINTX2_Pos (0) /*!< CRPT_T::ECC_X2_10: POINTX2 Position */ 6310 #define CRPT_ECC_X2_10_POINTX2_Msk (0xfffffffful << CRPT_ECC_X2_10_POINTX2_Pos) /*!< CRPT_T::ECC_X2_10: POINTX2 Mask */ 6311 6312 #define CRPT_ECC_X2_11_POINTX2_Pos (0) /*!< CRPT_T::ECC_X2_11: POINTX2 Position */ 6313 #define CRPT_ECC_X2_11_POINTX2_Msk (0xfffffffful << CRPT_ECC_X2_11_POINTX2_Pos) /*!< CRPT_T::ECC_X2_11: POINTX2 Mask */ 6314 6315 #define CRPT_ECC_X2_12_POINTX2_Pos (0) /*!< CRPT_T::ECC_X2_12: POINTX2 Position */ 6316 #define CRPT_ECC_X2_12_POINTX2_Msk (0xfffffffful << CRPT_ECC_X2_12_POINTX2_Pos) /*!< CRPT_T::ECC_X2_12: POINTX2 Mask */ 6317 6318 #define CRPT_ECC_X2_13_POINTX2_Pos (0) /*!< CRPT_T::ECC_X2_13: POINTX2 Position */ 6319 #define CRPT_ECC_X2_13_POINTX2_Msk (0xfffffffful << CRPT_ECC_X2_13_POINTX2_Pos) /*!< CRPT_T::ECC_X2_13: POINTX2 Mask */ 6320 6321 #define CRPT_ECC_X2_14_POINTX2_Pos (0) /*!< CRPT_T::ECC_X2_14: POINTX2 Position */ 6322 #define CRPT_ECC_X2_14_POINTX2_Msk (0xfffffffful << CRPT_ECC_X2_14_POINTX2_Pos) /*!< CRPT_T::ECC_X2_14: POINTX2 Mask */ 6323 6324 #define CRPT_ECC_X2_15_POINTX2_Pos (0) /*!< CRPT_T::ECC_X2_15: POINTX2 Position */ 6325 #define CRPT_ECC_X2_15_POINTX2_Msk (0xfffffffful << CRPT_ECC_X2_15_POINTX2_Pos) /*!< CRPT_T::ECC_X2_15: POINTX2 Mask */ 6326 6327 #define CRPT_ECC_X2_16_POINTX2_Pos (0) /*!< CRPT_T::ECC_X2_16: POINTX2 Position */ 6328 #define CRPT_ECC_X2_16_POINTX2_Msk (0xfffffffful << CRPT_ECC_X2_16_POINTX2_Pos) /*!< CRPT_T::ECC_X2_16: POINTX2 Mask */ 6329 6330 #define CRPT_ECC_X2_17_POINTX2_Pos (0) /*!< CRPT_T::ECC_X2_17: POINTX2 Position */ 6331 #define CRPT_ECC_X2_17_POINTX2_Msk (0xfffffffful << CRPT_ECC_X2_17_POINTX2_Pos) /*!< CRPT_T::ECC_X2_17: POINTX2 Mask */ 6332 6333 #define CRPT_ECC_Y2_00_POINTY2_Pos (0) /*!< CRPT_T::ECC_Y2_00: POINTY2 Position */ 6334 #define CRPT_ECC_Y2_00_POINTY2_Msk (0xfffffffful << CRPT_ECC_Y2_00_POINTY2_Pos) /*!< CRPT_T::ECC_Y2_00: POINTY2 Mask */ 6335 6336 #define CRPT_ECC_Y2_01_POINTY2_Pos (0) /*!< CRPT_T::ECC_Y2_01: POINTY2 Position */ 6337 #define CRPT_ECC_Y2_01_POINTY2_Msk (0xfffffffful << CRPT_ECC_Y2_01_POINTY2_Pos) /*!< CRPT_T::ECC_Y2_01: POINTY2 Mask */ 6338 6339 #define CRPT_ECC_Y2_02_POINTY2_Pos (0) /*!< CRPT_T::ECC_Y2_02: POINTY2 Position */ 6340 #define CRPT_ECC_Y2_02_POINTY2_Msk (0xfffffffful << CRPT_ECC_Y2_02_POINTY2_Pos) /*!< CRPT_T::ECC_Y2_02: POINTY2 Mask */ 6341 6342 #define CRPT_ECC_Y2_03_POINTY2_Pos (0) /*!< CRPT_T::ECC_Y2_03: POINTY2 Position */ 6343 #define CRPT_ECC_Y2_03_POINTY2_Msk (0xfffffffful << CRPT_ECC_Y2_03_POINTY2_Pos) /*!< CRPT_T::ECC_Y2_03: POINTY2 Mask */ 6344 6345 #define CRPT_ECC_Y2_04_POINTY2_Pos (0) /*!< CRPT_T::ECC_Y2_04: POINTY2 Position */ 6346 #define CRPT_ECC_Y2_04_POINTY2_Msk (0xfffffffful << CRPT_ECC_Y2_04_POINTY2_Pos) /*!< CRPT_T::ECC_Y2_04: POINTY2 Mask */ 6347 6348 #define CRPT_ECC_Y2_05_POINTY2_Pos (0) /*!< CRPT_T::ECC_Y2_05: POINTY2 Position */ 6349 #define CRPT_ECC_Y2_05_POINTY2_Msk (0xfffffffful << CRPT_ECC_Y2_05_POINTY2_Pos) /*!< CRPT_T::ECC_Y2_05: POINTY2 Mask */ 6350 6351 #define CRPT_ECC_Y2_06_POINTY2_Pos (0) /*!< CRPT_T::ECC_Y2_06: POINTY2 Position */ 6352 #define CRPT_ECC_Y2_06_POINTY2_Msk (0xfffffffful << CRPT_ECC_Y2_06_POINTY2_Pos) /*!< CRPT_T::ECC_Y2_06: POINTY2 Mask */ 6353 6354 #define CRPT_ECC_Y2_07_POINTY2_Pos (0) /*!< CRPT_T::ECC_Y2_07: POINTY2 Position */ 6355 #define CRPT_ECC_Y2_07_POINTY2_Msk (0xfffffffful << CRPT_ECC_Y2_07_POINTY2_Pos) /*!< CRPT_T::ECC_Y2_07: POINTY2 Mask */ 6356 6357 #define CRPT_ECC_Y2_08_POINTY2_Pos (0) /*!< CRPT_T::ECC_Y2_08: POINTY2 Position */ 6358 #define CRPT_ECC_Y2_08_POINTY2_Msk (0xfffffffful << CRPT_ECC_Y2_08_POINTY2_Pos) /*!< CRPT_T::ECC_Y2_08: POINTY2 Mask */ 6359 6360 #define CRPT_ECC_Y2_09_POINTY2_Pos (0) /*!< CRPT_T::ECC_Y2_09: POINTY2 Position */ 6361 #define CRPT_ECC_Y2_09_POINTY2_Msk (0xfffffffful << CRPT_ECC_Y2_09_POINTY2_Pos) /*!< CRPT_T::ECC_Y2_09: POINTY2 Mask */ 6362 6363 #define CRPT_ECC_Y2_10_POINTY2_Pos (0) /*!< CRPT_T::ECC_Y2_10: POINTY2 Position */ 6364 #define CRPT_ECC_Y2_10_POINTY2_Msk (0xfffffffful << CRPT_ECC_Y2_10_POINTY2_Pos) /*!< CRPT_T::ECC_Y2_10: POINTY2 Mask */ 6365 6366 #define CRPT_ECC_Y2_11_POINTY2_Pos (0) /*!< CRPT_T::ECC_Y2_11: POINTY2 Position */ 6367 #define CRPT_ECC_Y2_11_POINTY2_Msk (0xfffffffful << CRPT_ECC_Y2_11_POINTY2_Pos) /*!< CRPT_T::ECC_Y2_11: POINTY2 Mask */ 6368 6369 #define CRPT_ECC_Y2_12_POINTY2_Pos (0) /*!< CRPT_T::ECC_Y2_12: POINTY2 Position */ 6370 #define CRPT_ECC_Y2_12_POINTY2_Msk (0xfffffffful << CRPT_ECC_Y2_12_POINTY2_Pos) /*!< CRPT_T::ECC_Y2_12: POINTY2 Mask */ 6371 6372 #define CRPT_ECC_Y2_13_POINTY2_Pos (0) /*!< CRPT_T::ECC_Y2_13: POINTY2 Position */ 6373 #define CRPT_ECC_Y2_13_POINTY2_Msk (0xfffffffful << CRPT_ECC_Y2_13_POINTY2_Pos) /*!< CRPT_T::ECC_Y2_13: POINTY2 Mask */ 6374 6375 #define CRPT_ECC_Y2_14_POINTY2_Pos (0) /*!< CRPT_T::ECC_Y2_14: POINTY2 Position */ 6376 #define CRPT_ECC_Y2_14_POINTY2_Msk (0xfffffffful << CRPT_ECC_Y2_14_POINTY2_Pos) /*!< CRPT_T::ECC_Y2_14: POINTY2 Mask */ 6377 6378 #define CRPT_ECC_Y2_15_POINTY2_Pos (0) /*!< CRPT_T::ECC_Y2_15: POINTY2 Position */ 6379 #define CRPT_ECC_Y2_15_POINTY2_Msk (0xfffffffful << CRPT_ECC_Y2_15_POINTY2_Pos) /*!< CRPT_T::ECC_Y2_15: POINTY2 Mask */ 6380 6381 #define CRPT_ECC_Y2_16_POINTY2_Pos (0) /*!< CRPT_T::ECC_Y2_16: POINTY2 Position */ 6382 #define CRPT_ECC_Y2_16_POINTY2_Msk (0xfffffffful << CRPT_ECC_Y2_16_POINTY2_Pos) /*!< CRPT_T::ECC_Y2_16: POINTY2 Mask */ 6383 6384 #define CRPT_ECC_Y2_17_POINTY2_Pos (0) /*!< CRPT_T::ECC_Y2_17: POINTY2 Position */ 6385 #define CRPT_ECC_Y2_17_POINTY2_Msk (0xfffffffful << CRPT_ECC_Y2_17_POINTY2_Pos) /*!< CRPT_T::ECC_Y2_17: POINTY2 Mask */ 6386 6387 #define CRPT_ECC_A_00_CURVEA_Pos (0) /*!< CRPT_T::ECC_A_00: CURVEA Position */ 6388 #define CRPT_ECC_A_00_CURVEA_Msk (0xfffffffful << CRPT_ECC_A_00_CURVEA_Pos) /*!< CRPT_T::ECC_A_00: CURVEA Mask */ 6389 6390 #define CRPT_ECC_A_01_CURVEA_Pos (0) /*!< CRPT_T::ECC_A_01: CURVEA Position */ 6391 #define CRPT_ECC_A_01_CURVEA_Msk (0xfffffffful << CRPT_ECC_A_01_CURVEA_Pos) /*!< CRPT_T::ECC_A_01: CURVEA Mask */ 6392 6393 #define CRPT_ECC_A_02_CURVEA_Pos (0) /*!< CRPT_T::ECC_A_02: CURVEA Position */ 6394 #define CRPT_ECC_A_02_CURVEA_Msk (0xfffffffful << CRPT_ECC_A_02_CURVEA_Pos) /*!< CRPT_T::ECC_A_02: CURVEA Mask */ 6395 6396 #define CRPT_ECC_A_03_CURVEA_Pos (0) /*!< CRPT_T::ECC_A_03: CURVEA Position */ 6397 #define CRPT_ECC_A_03_CURVEA_Msk (0xfffffffful << CRPT_ECC_A_03_CURVEA_Pos) /*!< CRPT_T::ECC_A_03: CURVEA Mask */ 6398 6399 #define CRPT_ECC_A_04_CURVEA_Pos (0) /*!< CRPT_T::ECC_A_04: CURVEA Position */ 6400 #define CRPT_ECC_A_04_CURVEA_Msk (0xfffffffful << CRPT_ECC_A_04_CURVEA_Pos) /*!< CRPT_T::ECC_A_04: CURVEA Mask */ 6401 6402 #define CRPT_ECC_A_05_CURVEA_Pos (0) /*!< CRPT_T::ECC_A_05: CURVEA Position */ 6403 #define CRPT_ECC_A_05_CURVEA_Msk (0xfffffffful << CRPT_ECC_A_05_CURVEA_Pos) /*!< CRPT_T::ECC_A_05: CURVEA Mask */ 6404 6405 #define CRPT_ECC_A_06_CURVEA_Pos (0) /*!< CRPT_T::ECC_A_06: CURVEA Position */ 6406 #define CRPT_ECC_A_06_CURVEA_Msk (0xfffffffful << CRPT_ECC_A_06_CURVEA_Pos) /*!< CRPT_T::ECC_A_06: CURVEA Mask */ 6407 6408 #define CRPT_ECC_A_07_CURVEA_Pos (0) /*!< CRPT_T::ECC_A_07: CURVEA Position */ 6409 #define CRPT_ECC_A_07_CURVEA_Msk (0xfffffffful << CRPT_ECC_A_07_CURVEA_Pos) /*!< CRPT_T::ECC_A_07: CURVEA Mask */ 6410 6411 #define CRPT_ECC_A_08_CURVEA_Pos (0) /*!< CRPT_T::ECC_A_08: CURVEA Position */ 6412 #define CRPT_ECC_A_08_CURVEA_Msk (0xfffffffful << CRPT_ECC_A_08_CURVEA_Pos) /*!< CRPT_T::ECC_A_08: CURVEA Mask */ 6413 6414 #define CRPT_ECC_A_09_CURVEA_Pos (0) /*!< CRPT_T::ECC_A_09: CURVEA Position */ 6415 #define CRPT_ECC_A_09_CURVEA_Msk (0xfffffffful << CRPT_ECC_A_09_CURVEA_Pos) /*!< CRPT_T::ECC_A_09: CURVEA Mask */ 6416 6417 #define CRPT_ECC_A_10_CURVEA_Pos (0) /*!< CRPT_T::ECC_A_10: CURVEA Position */ 6418 #define CRPT_ECC_A_10_CURVEA_Msk (0xfffffffful << CRPT_ECC_A_10_CURVEA_Pos) /*!< CRPT_T::ECC_A_10: CURVEA Mask */ 6419 6420 #define CRPT_ECC_A_11_CURVEA_Pos (0) /*!< CRPT_T::ECC_A_11: CURVEA Position */ 6421 #define CRPT_ECC_A_11_CURVEA_Msk (0xfffffffful << CRPT_ECC_A_11_CURVEA_Pos) /*!< CRPT_T::ECC_A_11: CURVEA Mask */ 6422 6423 #define CRPT_ECC_A_12_CURVEA_Pos (0) /*!< CRPT_T::ECC_A_12: CURVEA Position */ 6424 #define CRPT_ECC_A_12_CURVEA_Msk (0xfffffffful << CRPT_ECC_A_12_CURVEA_Pos) /*!< CRPT_T::ECC_A_12: CURVEA Mask */ 6425 6426 #define CRPT_ECC_A_13_CURVEA_Pos (0) /*!< CRPT_T::ECC_A_13: CURVEA Position */ 6427 #define CRPT_ECC_A_13_CURVEA_Msk (0xfffffffful << CRPT_ECC_A_13_CURVEA_Pos) /*!< CRPT_T::ECC_A_13: CURVEA Mask */ 6428 6429 #define CRPT_ECC_A_14_CURVEA_Pos (0) /*!< CRPT_T::ECC_A_14: CURVEA Position */ 6430 #define CRPT_ECC_A_14_CURVEA_Msk (0xfffffffful << CRPT_ECC_A_14_CURVEA_Pos) /*!< CRPT_T::ECC_A_14: CURVEA Mask */ 6431 6432 #define CRPT_ECC_A_15_CURVEA_Pos (0) /*!< CRPT_T::ECC_A_15: CURVEA Position */ 6433 #define CRPT_ECC_A_15_CURVEA_Msk (0xfffffffful << CRPT_ECC_A_15_CURVEA_Pos) /*!< CRPT_T::ECC_A_15: CURVEA Mask */ 6434 6435 #define CRPT_ECC_A_16_CURVEA_Pos (0) /*!< CRPT_T::ECC_A_16: CURVEA Position */ 6436 #define CRPT_ECC_A_16_CURVEA_Msk (0xfffffffful << CRPT_ECC_A_16_CURVEA_Pos) /*!< CRPT_T::ECC_A_16: CURVEA Mask */ 6437 6438 #define CRPT_ECC_A_17_CURVEA_Pos (0) /*!< CRPT_T::ECC_A_17: CURVEA Position */ 6439 #define CRPT_ECC_A_17_CURVEA_Msk (0xfffffffful << CRPT_ECC_A_17_CURVEA_Pos) /*!< CRPT_T::ECC_A_17: CURVEA Mask */ 6440 6441 #define CRPT_ECC_B_00_CURVEB_Pos (0) /*!< CRPT_T::ECC_B_00: CURVEB Position */ 6442 #define CRPT_ECC_B_00_CURVEB_Msk (0xfffffffful << CRPT_ECC_B_00_CURVEB_Pos) /*!< CRPT_T::ECC_B_00: CURVEB Mask */ 6443 6444 #define CRPT_ECC_B_01_CURVEB_Pos (0) /*!< CRPT_T::ECC_B_01: CURVEB Position */ 6445 #define CRPT_ECC_B_01_CURVEB_Msk (0xfffffffful << CRPT_ECC_B_01_CURVEB_Pos) /*!< CRPT_T::ECC_B_01: CURVEB Mask */ 6446 6447 #define CRPT_ECC_B_02_CURVEB_Pos (0) /*!< CRPT_T::ECC_B_02: CURVEB Position */ 6448 #define CRPT_ECC_B_02_CURVEB_Msk (0xfffffffful << CRPT_ECC_B_02_CURVEB_Pos) /*!< CRPT_T::ECC_B_02: CURVEB Mask */ 6449 6450 #define CRPT_ECC_B_03_CURVEB_Pos (0) /*!< CRPT_T::ECC_B_03: CURVEB Position */ 6451 #define CRPT_ECC_B_03_CURVEB_Msk (0xfffffffful << CRPT_ECC_B_03_CURVEB_Pos) /*!< CRPT_T::ECC_B_03: CURVEB Mask */ 6452 6453 #define CRPT_ECC_B_04_CURVEB_Pos (0) /*!< CRPT_T::ECC_B_04: CURVEB Position */ 6454 #define CRPT_ECC_B_04_CURVEB_Msk (0xfffffffful << CRPT_ECC_B_04_CURVEB_Pos) /*!< CRPT_T::ECC_B_04: CURVEB Mask */ 6455 6456 #define CRPT_ECC_B_05_CURVEB_Pos (0) /*!< CRPT_T::ECC_B_05: CURVEB Position */ 6457 #define CRPT_ECC_B_05_CURVEB_Msk (0xfffffffful << CRPT_ECC_B_05_CURVEB_Pos) /*!< CRPT_T::ECC_B_05: CURVEB Mask */ 6458 6459 #define CRPT_ECC_B_06_CURVEB_Pos (0) /*!< CRPT_T::ECC_B_06: CURVEB Position */ 6460 #define CRPT_ECC_B_06_CURVEB_Msk (0xfffffffful << CRPT_ECC_B_06_CURVEB_Pos) /*!< CRPT_T::ECC_B_06: CURVEB Mask */ 6461 6462 #define CRPT_ECC_B_07_CURVEB_Pos (0) /*!< CRPT_T::ECC_B_07: CURVEB Position */ 6463 #define CRPT_ECC_B_07_CURVEB_Msk (0xfffffffful << CRPT_ECC_B_07_CURVEB_Pos) /*!< CRPT_T::ECC_B_07: CURVEB Mask */ 6464 6465 #define CRPT_ECC_B_08_CURVEB_Pos (0) /*!< CRPT_T::ECC_B_08: CURVEB Position */ 6466 #define CRPT_ECC_B_08_CURVEB_Msk (0xfffffffful << CRPT_ECC_B_08_CURVEB_Pos) /*!< CRPT_T::ECC_B_08: CURVEB Mask */ 6467 6468 #define CRPT_ECC_B_09_CURVEB_Pos (0) /*!< CRPT_T::ECC_B_09: CURVEB Position */ 6469 #define CRPT_ECC_B_09_CURVEB_Msk (0xfffffffful << CRPT_ECC_B_09_CURVEB_Pos) /*!< CRPT_T::ECC_B_09: CURVEB Mask */ 6470 6471 #define CRPT_ECC_B_10_CURVEB_Pos (0) /*!< CRPT_T::ECC_B_10: CURVEB Position */ 6472 #define CRPT_ECC_B_10_CURVEB_Msk (0xfffffffful << CRPT_ECC_B_10_CURVEB_Pos) /*!< CRPT_T::ECC_B_10: CURVEB Mask */ 6473 6474 #define CRPT_ECC_B_11_CURVEB_Pos (0) /*!< CRPT_T::ECC_B_11: CURVEB Position */ 6475 #define CRPT_ECC_B_11_CURVEB_Msk (0xfffffffful << CRPT_ECC_B_11_CURVEB_Pos) /*!< CRPT_T::ECC_B_11: CURVEB Mask */ 6476 6477 #define CRPT_ECC_B_12_CURVEB_Pos (0) /*!< CRPT_T::ECC_B_12: CURVEB Position */ 6478 #define CRPT_ECC_B_12_CURVEB_Msk (0xfffffffful << CRPT_ECC_B_12_CURVEB_Pos) /*!< CRPT_T::ECC_B_12: CURVEB Mask */ 6479 6480 #define CRPT_ECC_B_13_CURVEB_Pos (0) /*!< CRPT_T::ECC_B_13: CURVEB Position */ 6481 #define CRPT_ECC_B_13_CURVEB_Msk (0xfffffffful << CRPT_ECC_B_13_CURVEB_Pos) /*!< CRPT_T::ECC_B_13: CURVEB Mask */ 6482 6483 #define CRPT_ECC_B_14_CURVEB_Pos (0) /*!< CRPT_T::ECC_B_14: CURVEB Position */ 6484 #define CRPT_ECC_B_14_CURVEB_Msk (0xfffffffful << CRPT_ECC_B_14_CURVEB_Pos) /*!< CRPT_T::ECC_B_14: CURVEB Mask */ 6485 6486 #define CRPT_ECC_B_15_CURVEB_Pos (0) /*!< CRPT_T::ECC_B_15: CURVEB Position */ 6487 #define CRPT_ECC_B_15_CURVEB_Msk (0xfffffffful << CRPT_ECC_B_15_CURVEB_Pos) /*!< CRPT_T::ECC_B_15: CURVEB Mask */ 6488 6489 #define CRPT_ECC_B_16_CURVEB_Pos (0) /*!< CRPT_T::ECC_B_16: CURVEB Position */ 6490 #define CRPT_ECC_B_16_CURVEB_Msk (0xfffffffful << CRPT_ECC_B_16_CURVEB_Pos) /*!< CRPT_T::ECC_B_16: CURVEB Mask */ 6491 6492 #define CRPT_ECC_B_17_CURVEB_Pos (0) /*!< CRPT_T::ECC_B_17: CURVEB Position */ 6493 #define CRPT_ECC_B_17_CURVEB_Msk (0xfffffffful << CRPT_ECC_B_17_CURVEB_Pos) /*!< CRPT_T::ECC_B_17: CURVEB Mask */ 6494 6495 #define CRPT_ECC_N_00_CURVEN_Pos (0) /*!< CRPT_T::ECC_N_00: CURVEN Position */ 6496 #define CRPT_ECC_N_00_CURVEN_Msk (0xfffffffful << CRPT_ECC_N_00_CURVEN_Pos) /*!< CRPT_T::ECC_N_00: CURVEN Mask */ 6497 6498 #define CRPT_ECC_N_01_CURVEN_Pos (0) /*!< CRPT_T::ECC_N_01: CURVEN Position */ 6499 #define CRPT_ECC_N_01_CURVEN_Msk (0xfffffffful << CRPT_ECC_N_01_CURVEN_Pos) /*!< CRPT_T::ECC_N_01: CURVEN Mask */ 6500 6501 #define CRPT_ECC_N_02_CURVEN_Pos (0) /*!< CRPT_T::ECC_N_02: CURVEN Position */ 6502 #define CRPT_ECC_N_02_CURVEN_Msk (0xfffffffful << CRPT_ECC_N_02_CURVEN_Pos) /*!< CRPT_T::ECC_N_02: CURVEN Mask */ 6503 6504 #define CRPT_ECC_N_03_CURVEN_Pos (0) /*!< CRPT_T::ECC_N_03: CURVEN Position */ 6505 #define CRPT_ECC_N_03_CURVEN_Msk (0xfffffffful << CRPT_ECC_N_03_CURVEN_Pos) /*!< CRPT_T::ECC_N_03: CURVEN Mask */ 6506 6507 #define CRPT_ECC_N_04_CURVEN_Pos (0) /*!< CRPT_T::ECC_N_04: CURVEN Position */ 6508 #define CRPT_ECC_N_04_CURVEN_Msk (0xfffffffful << CRPT_ECC_N_04_CURVEN_Pos) /*!< CRPT_T::ECC_N_04: CURVEN Mask */ 6509 6510 #define CRPT_ECC_N_05_CURVEN_Pos (0) /*!< CRPT_T::ECC_N_05: CURVEN Position */ 6511 #define CRPT_ECC_N_05_CURVEN_Msk (0xfffffffful << CRPT_ECC_N_05_CURVEN_Pos) /*!< CRPT_T::ECC_N_05: CURVEN Mask */ 6512 6513 #define CRPT_ECC_N_06_CURVEN_Pos (0) /*!< CRPT_T::ECC_N_06: CURVEN Position */ 6514 #define CRPT_ECC_N_06_CURVEN_Msk (0xfffffffful << CRPT_ECC_N_06_CURVEN_Pos) /*!< CRPT_T::ECC_N_06: CURVEN Mask */ 6515 6516 #define CRPT_ECC_N_07_CURVEN_Pos (0) /*!< CRPT_T::ECC_N_07: CURVEN Position */ 6517 #define CRPT_ECC_N_07_CURVEN_Msk (0xfffffffful << CRPT_ECC_N_07_CURVEN_Pos) /*!< CRPT_T::ECC_N_07: CURVEN Mask */ 6518 6519 #define CRPT_ECC_N_08_CURVEN_Pos (0) /*!< CRPT_T::ECC_N_08: CURVEN Position */ 6520 #define CRPT_ECC_N_08_CURVEN_Msk (0xfffffffful << CRPT_ECC_N_08_CURVEN_Pos) /*!< CRPT_T::ECC_N_08: CURVEN Mask */ 6521 6522 #define CRPT_ECC_N_09_CURVEN_Pos (0) /*!< CRPT_T::ECC_N_09: CURVEN Position */ 6523 #define CRPT_ECC_N_09_CURVEN_Msk (0xfffffffful << CRPT_ECC_N_09_CURVEN_Pos) /*!< CRPT_T::ECC_N_09: CURVEN Mask */ 6524 6525 #define CRPT_ECC_N_10_CURVEN_Pos (0) /*!< CRPT_T::ECC_N_10: CURVEN Position */ 6526 #define CRPT_ECC_N_10_CURVEN_Msk (0xfffffffful << CRPT_ECC_N_10_CURVEN_Pos) /*!< CRPT_T::ECC_N_10: CURVEN Mask */ 6527 6528 #define CRPT_ECC_N_11_CURVEN_Pos (0) /*!< CRPT_T::ECC_N_11: CURVEN Position */ 6529 #define CRPT_ECC_N_11_CURVEN_Msk (0xfffffffful << CRPT_ECC_N_11_CURVEN_Pos) /*!< CRPT_T::ECC_N_11: CURVEN Mask */ 6530 6531 #define CRPT_ECC_N_12_CURVEN_Pos (0) /*!< CRPT_T::ECC_N_12: CURVEN Position */ 6532 #define CRPT_ECC_N_12_CURVEN_Msk (0xfffffffful << CRPT_ECC_N_12_CURVEN_Pos) /*!< CRPT_T::ECC_N_12: CURVEN Mask */ 6533 6534 #define CRPT_ECC_N_13_CURVEN_Pos (0) /*!< CRPT_T::ECC_N_13: CURVEN Position */ 6535 #define CRPT_ECC_N_13_CURVEN_Msk (0xfffffffful << CRPT_ECC_N_13_CURVEN_Pos) /*!< CRPT_T::ECC_N_13: CURVEN Mask */ 6536 6537 #define CRPT_ECC_N_14_CURVEN_Pos (0) /*!< CRPT_T::ECC_N_14: CURVEN Position */ 6538 #define CRPT_ECC_N_14_CURVEN_Msk (0xfffffffful << CRPT_ECC_N_14_CURVEN_Pos) /*!< CRPT_T::ECC_N_14: CURVEN Mask */ 6539 6540 #define CRPT_ECC_N_15_CURVEN_Pos (0) /*!< CRPT_T::ECC_N_15: CURVEN Position */ 6541 #define CRPT_ECC_N_15_CURVEN_Msk (0xfffffffful << CRPT_ECC_N_15_CURVEN_Pos) /*!< CRPT_T::ECC_N_15: CURVEN Mask */ 6542 6543 #define CRPT_ECC_N_16_CURVEN_Pos (0) /*!< CRPT_T::ECC_N_16: CURVEN Position */ 6544 #define CRPT_ECC_N_16_CURVEN_Msk (0xfffffffful << CRPT_ECC_N_16_CURVEN_Pos) /*!< CRPT_T::ECC_N_16: CURVEN Mask */ 6545 6546 #define CRPT_ECC_N_17_CURVEN_Pos (0) /*!< CRPT_T::ECC_N_17: CURVEN Position */ 6547 #define CRPT_ECC_N_17_CURVEN_Msk (0xfffffffful << CRPT_ECC_N_17_CURVEN_Pos) /*!< CRPT_T::ECC_N_17: CURVEN Mask */ 6548 6549 #define CRPT_ECC_K_00_SCALARK_Pos (0) /*!< CRPT_T::ECC_K_00: SCALARK Position */ 6550 #define CRPT_ECC_K_00_SCALARK_Msk (0xfffffffful << CRPT_ECC_K_00_SCALARK_Pos) /*!< CRPT_T::ECC_K_00: SCALARK Mask */ 6551 6552 #define CRPT_ECC_K_01_SCALARK_Pos (0) /*!< CRPT_T::ECC_K_01: SCALARK Position */ 6553 #define CRPT_ECC_K_01_SCALARK_Msk (0xfffffffful << CRPT_ECC_K_01_SCALARK_Pos) /*!< CRPT_T::ECC_K_01: SCALARK Mask */ 6554 6555 #define CRPT_ECC_K_02_SCALARK_Pos (0) /*!< CRPT_T::ECC_K_02: SCALARK Position */ 6556 #define CRPT_ECC_K_02_SCALARK_Msk (0xfffffffful << CRPT_ECC_K_02_SCALARK_Pos) /*!< CRPT_T::ECC_K_02: SCALARK Mask */ 6557 6558 #define CRPT_ECC_K_03_SCALARK_Pos (0) /*!< CRPT_T::ECC_K_03: SCALARK Position */ 6559 #define CRPT_ECC_K_03_SCALARK_Msk (0xfffffffful << CRPT_ECC_K_03_SCALARK_Pos) /*!< CRPT_T::ECC_K_03: SCALARK Mask */ 6560 6561 #define CRPT_ECC_K_04_SCALARK_Pos (0) /*!< CRPT_T::ECC_K_04: SCALARK Position */ 6562 #define CRPT_ECC_K_04_SCALARK_Msk (0xfffffffful << CRPT_ECC_K_04_SCALARK_Pos) /*!< CRPT_T::ECC_K_04: SCALARK Mask */ 6563 6564 #define CRPT_ECC_K_05_SCALARK_Pos (0) /*!< CRPT_T::ECC_K_05: SCALARK Position */ 6565 #define CRPT_ECC_K_05_SCALARK_Msk (0xfffffffful << CRPT_ECC_K_05_SCALARK_Pos) /*!< CRPT_T::ECC_K_05: SCALARK Mask */ 6566 6567 #define CRPT_ECC_K_06_SCALARK_Pos (0) /*!< CRPT_T::ECC_K_06: SCALARK Position */ 6568 #define CRPT_ECC_K_06_SCALARK_Msk (0xfffffffful << CRPT_ECC_K_06_SCALARK_Pos) /*!< CRPT_T::ECC_K_06: SCALARK Mask */ 6569 6570 #define CRPT_ECC_K_07_SCALARK_Pos (0) /*!< CRPT_T::ECC_K_07: SCALARK Position */ 6571 #define CRPT_ECC_K_07_SCALARK_Msk (0xfffffffful << CRPT_ECC_K_07_SCALARK_Pos) /*!< CRPT_T::ECC_K_07: SCALARK Mask */ 6572 6573 #define CRPT_ECC_K_08_SCALARK_Pos (0) /*!< CRPT_T::ECC_K_08: SCALARK Position */ 6574 #define CRPT_ECC_K_08_SCALARK_Msk (0xfffffffful << CRPT_ECC_K_08_SCALARK_Pos) /*!< CRPT_T::ECC_K_08: SCALARK Mask */ 6575 6576 #define CRPT_ECC_K_09_SCALARK_Pos (0) /*!< CRPT_T::ECC_K_09: SCALARK Position */ 6577 #define CRPT_ECC_K_09_SCALARK_Msk (0xfffffffful << CRPT_ECC_K_09_SCALARK_Pos) /*!< CRPT_T::ECC_K_09: SCALARK Mask */ 6578 6579 #define CRPT_ECC_K_10_SCALARK_Pos (0) /*!< CRPT_T::ECC_K_10: SCALARK Position */ 6580 #define CRPT_ECC_K_10_SCALARK_Msk (0xfffffffful << CRPT_ECC_K_10_SCALARK_Pos) /*!< CRPT_T::ECC_K_10: SCALARK Mask */ 6581 6582 #define CRPT_ECC_K_11_SCALARK_Pos (0) /*!< CRPT_T::ECC_K_11: SCALARK Position */ 6583 #define CRPT_ECC_K_11_SCALARK_Msk (0xfffffffful << CRPT_ECC_K_11_SCALARK_Pos) /*!< CRPT_T::ECC_K_11: SCALARK Mask */ 6584 6585 #define CRPT_ECC_K_12_SCALARK_Pos (0) /*!< CRPT_T::ECC_K_12: SCALARK Position */ 6586 #define CRPT_ECC_K_12_SCALARK_Msk (0xfffffffful << CRPT_ECC_K_12_SCALARK_Pos) /*!< CRPT_T::ECC_K_12: SCALARK Mask */ 6587 6588 #define CRPT_ECC_K_13_SCALARK_Pos (0) /*!< CRPT_T::ECC_K_13: SCALARK Position */ 6589 #define CRPT_ECC_K_13_SCALARK_Msk (0xfffffffful << CRPT_ECC_K_13_SCALARK_Pos) /*!< CRPT_T::ECC_K_13: SCALARK Mask */ 6590 6591 #define CRPT_ECC_K_14_SCALARK_Pos (0) /*!< CRPT_T::ECC_K_14: SCALARK Position */ 6592 #define CRPT_ECC_K_14_SCALARK_Msk (0xfffffffful << CRPT_ECC_K_14_SCALARK_Pos) /*!< CRPT_T::ECC_K_14: SCALARK Mask */ 6593 6594 #define CRPT_ECC_K_15_SCALARK_Pos (0) /*!< CRPT_T::ECC_K_15: SCALARK Position */ 6595 #define CRPT_ECC_K_15_SCALARK_Msk (0xfffffffful << CRPT_ECC_K_15_SCALARK_Pos) /*!< CRPT_T::ECC_K_15: SCALARK Mask */ 6596 6597 #define CRPT_ECC_K_16_SCALARK_Pos (0) /*!< CRPT_T::ECC_K_16: SCALARK Position */ 6598 #define CRPT_ECC_K_16_SCALARK_Msk (0xfffffffful << CRPT_ECC_K_16_SCALARK_Pos) /*!< CRPT_T::ECC_K_16: SCALARK Mask */ 6599 6600 #define CRPT_ECC_K_17_SCALARK_Pos (0) /*!< CRPT_T::ECC_K_17: SCALARK Position */ 6601 #define CRPT_ECC_K_17_SCALARK_Msk (0xfffffffful << CRPT_ECC_K_17_SCALARK_Pos) /*!< CRPT_T::ECC_K_17: SCALARK Mask */ 6602 6603 #define CRPT_ECC_DADDR_DADDR_Pos (0) /*!< CRPT_T::ECC_DADDR: DADDR Position */ 6604 #define CRPT_ECC_DADDR_DADDR_Msk (0xfffffffful << CRPT_ECC_DADDR_DADDR_Pos) /*!< CRPT_T::ECC_DADDR: DADDR Mask */ 6605 6606 #define CRPT_ECC_STARTREG_STARTREG_Pos (0) /*!< CRPT_T::ECC_STARTREG: STARTREG Position*/ 6607 #define CRPT_ECC_STARTREG_STARTREG_Msk (0xfffffffful << CRPT_ECC_STARTREG_STARTREG_Pos) /*!< CRPT_T::ECC_STARTREG: STARTREG Mask */ 6608 6609 #define CRPT_ECC_WORDCNT_WORDCNT_Pos (0) /*!< CRPT_T::ECC_WORDCNT: WORDCNT Position */ 6610 #define CRPT_ECC_WORDCNT_WORDCNT_Msk (0xfffffffful << CRPT_ECC_WORDCNT_WORDCNT_Pos) /*!< CRPT_T::ECC_WORDCNT: WORDCNT Mask */ 6611 6612 #define CRPT_RSA_CTL_START_Pos (0) /*!< CRPT_T::RSA_CTL: START Position */ 6613 #define CRPT_RSA_CTL_START_Msk (0x1ul << CRPT_RSA_CTL_START_Pos) /*!< CRPT_T::RSA_CTL: START Mask */ 6614 6615 #define CRPT_RSA_CTL_STOP_Pos (1) /*!< CRPT_T::RSA_CTL: STOP Position */ 6616 #define CRPT_RSA_CTL_STOP_Msk (0x1ul << CRPT_RSA_CTL_STOP_Pos) /*!< CRPT_T::RSA_CTL: STOP Mask */ 6617 6618 #define CRPT_RSA_CTL_CRT_Pos (2) /*!< CRPT_T::RSA_CTL: CRT Position */ 6619 #define CRPT_RSA_CTL_CRT_Msk (0x1ul << CRPT_RSA_CTL_CRT_Pos) /*!< CRPT_T::RSA_CTL: CRT Mask */ 6620 6621 #define CRPT_RSA_CTL_CRTBYP_Pos (3) /*!< CRPT_T::RSA_CTL: CRTBYP Position */ 6622 #define CRPT_RSA_CTL_CRTBYP_Msk (0x1ul << CRPT_RSA_CTL_CRTBYP_Pos) /*!< CRPT_T::RSA_CTL: CRTBYP Mask */ 6623 6624 #define CRPT_RSA_CTL_KEYLENG_Pos (4) /*!< CRPT_T::RSA_CTL: KEYLENG Position */ 6625 #define CRPT_RSA_CTL_KEYLENG_Msk (0x3ul << CRPT_RSA_CTL_KEYLENG_Pos) /*!< CRPT_T::RSA_CTL: KEYLENG Mask */ 6626 6627 #define CRPT_RSA_STS_BUSY_Pos (0) /*!< CRPT_T::RSA_STS: BUSY Position */ 6628 #define CRPT_RSA_STS_BUSY_Msk (0x1ul << CRPT_RSA_STS_BUSY_Pos) /*!< CRPT_T::RSA_STS: BUSY Mask */ 6629 6630 #define CRPT_RSA_STS_DMABUSY_Pos (1) /*!< CRPT_T::RSA_STS: DMABUSY Position */ 6631 #define CRPT_RSA_STS_DMABUSY_Msk (0x1ul << CRPT_RSA_STS_DMABUSY_Pos) /*!< CRPT_T::RSA_STS: DMABUSY Mask */ 6632 6633 #define CRPT_RSA_STS_BUSERR_Pos (16) /*!< CRPT_T::RSA_STS: BUSERR Position */ 6634 #define CRPT_RSA_STS_BUSERR_Msk (0x1ul << CRPT_RSA_STS_BUSERR_Pos) /*!< CRPT_T::RSA_STS: BUSERR Mask */ 6635 6636 #define CRPT_RSA_STS_CTLERR_Pos (17) /*!< CRPT_T::RSA_STS: CTLERR Position */ 6637 #define CRPT_RSA_STS_CTLERR_Msk (0x1ul << CRPT_RSA_STS_CTLERR_Pos) /*!< CRPT_T::RSA_STS: CTLERR Mask */ 6638 6639 #define CRPT_RSA_STS_KSERR_Pos (18) /*!< CRPT_T::RSA_STS: KSERR Position */ 6640 #define CRPT_RSA_STS_KSERR_Msk (0x1ul << CRPT_RSA_STS_KSERR_Pos) /*!< CRPT_T::RSA_STS: KSERR Mask */ 6641 6642 #define CRPT_RSA_SADDR0_SADDR0_Pos (0) /*!< CRPT_T::RSA_SADDR0: SADDR0 Position */ 6643 #define CRPT_RSA_SADDR0_SADDR0_Msk (0xfffffffful << CRPT_RSA_SADDR0_SADDR0_Pos) /*!< CRPT_T::RSA_SADDR0: SADDR0 Mask */ 6644 6645 #define CRPT_RSA_SADDR1_SADDR1_Pos (0) /*!< CRPT_T::RSA_SADDR1: SADDR1 Position */ 6646 #define CRPT_RSA_SADDR1_SADDR1_Msk (0xfffffffful << CRPT_RSA_SADDR1_SADDR1_Pos) /*!< CRPT_T::RSA_SADDR1: SADDR1 Mask */ 6647 6648 #define CRPT_RSA_SADDR2_SADDR2_Pos (0) /*!< CRPT_T::RSA_SADDR2: SADDR2 Position */ 6649 #define CRPT_RSA_SADDR2_SADDR2_Msk (0xfffffffful << CRPT_RSA_SADDR2_SADDR2_Pos) /*!< CRPT_T::RSA_SADDR2: SADDR2 Mask */ 6650 6651 #define CRPT_RSA_SADDR3_SADDR3_Pos (0) /*!< CRPT_T::RSA_SADDR3: SADDR3 Position */ 6652 #define CRPT_RSA_SADDR3_SADDR3_Msk (0xfffffffful << CRPT_RSA_SADDR3_SADDR3_Pos) /*!< CRPT_T::RSA_SADDR3: SADDR3 Mask */ 6653 6654 #define CRPT_RSA_SADDR4_SADDR4_Pos (0) /*!< CRPT_T::RSA_SADDR4: SADDR4 Position */ 6655 #define CRPT_RSA_SADDR4_SADDR4_Msk (0xfffffffful << CRPT_RSA_SADDR4_SADDR4_Pos) /*!< CRPT_T::RSA_SADDR4: SADDR4 Mask */ 6656 6657 #define CRPT_RSA_DADDR_DADDR_Pos (0) /*!< CRPT_T::RSA_DADDR: DADDR Position */ 6658 #define CRPT_RSA_DADDR_DADDR_Msk (0xfffffffful << CRPT_RSA_DADDR_DADDR_Pos) /*!< CRPT_T::RSA_DADDR: DADDR Mask */ 6659 6660 #define CRPT_RSA_MADDR0_MADDR0_Pos (0) /*!< CRPT_T::RSA_MADDR0: MADDR0 Position */ 6661 #define CRPT_RSA_MADDR0_MADDR0_Msk (0xfffffffful << CRPT_RSA_MADDR0_MADDR0_Pos) /*!< CRPT_T::RSA_MADDR0: MADDR0 Mask */ 6662 6663 #define CRPT_RSA_MADDR1_MADDR1_Pos (0) /*!< CRPT_T::RSA_MADDR1: MADDR1 Position */ 6664 #define CRPT_RSA_MADDR1_MADDR1_Msk (0xfffffffful << CRPT_RSA_MADDR1_MADDR1_Pos) /*!< CRPT_T::RSA_MADDR1: MADDR1 Mask */ 6665 6666 #define CRPT_RSA_MADDR2_MADDR2_Pos (0) /*!< CRPT_T::RSA_MADDR2: MADDR2 Position */ 6667 #define CRPT_RSA_MADDR2_MADDR2_Msk (0xfffffffful << CRPT_RSA_MADDR2_MADDR2_Pos) /*!< CRPT_T::RSA_MADDR2: MADDR2 Mask */ 6668 6669 #define CRPT_RSA_MADDR3_MADDR3_Pos (0) /*!< CRPT_T::RSA_MADDR3: MADDR3 Position */ 6670 #define CRPT_RSA_MADDR3_MADDR3_Msk (0xfffffffful << CRPT_RSA_MADDR3_MADDR3_Pos) /*!< CRPT_T::RSA_MADDR3: MADDR3 Mask */ 6671 6672 #define CRPT_RSA_MADDR4_MADDR4_Pos (0) /*!< CRPT_T::RSA_MADDR4: MADDR4 Position */ 6673 #define CRPT_RSA_MADDR4_MADDR4_Msk (0xfffffffful << CRPT_RSA_MADDR4_MADDR4_Pos) /*!< CRPT_T::RSA_MADDR4: MADDR4 Mask */ 6674 6675 #define CRPT_RSA_MADDR5_MADDR5_Pos (0) /*!< CRPT_T::RSA_MADDR5: MADDR5 Position */ 6676 #define CRPT_RSA_MADDR5_MADDR5_Msk (0xfffffffful << CRPT_RSA_MADDR5_MADDR5_Pos) /*!< CRPT_T::RSA_MADDR5: MADDR5 Mask */ 6677 6678 #define CRPT_RSA_MADDR6_MADDR6_Pos (0) /*!< CRPT_T::RSA_MADDR6: MADDR6 Position */ 6679 #define CRPT_RSA_MADDR6_MADDR6_Msk (0xfffffffful << CRPT_RSA_MADDR6_MADDR6_Pos) /*!< CRPT_T::RSA_MADDR6: MADDR6 Mask */ 6680 6681 #define CRPT_PRNG_KSCTL_NUM_Pos (0) /*!< CRPT_T::PRNG_KSCTL: NUM Position */ 6682 #define CRPT_PRNG_KSCTL_NUM_Msk (0x1ful << CRPT_PRNG_KSCTL_NUM_Pos) /*!< CRPT_T::PRNG_KSCTL: NUM Mask */ 6683 6684 #define CRPT_PRNG_KSCTL_TRUST_Pos (16) /*!< CRPT_T::PRNG_KSCTL: TRUST Position */ 6685 #define CRPT_PRNG_KSCTL_TRUST_Msk (0x1ul << CRPT_PRNG_KSCTL_TRUST_Pos) /*!< CRPT_T::PRNG_KSCTL: TRUST Mask */ 6686 6687 #define CRPT_PRNG_KSCTL_ECDH_Pos (19) /*!< CRPT_T::PRNG_KSCTL: ECDH Position */ 6688 #define CRPT_PRNG_KSCTL_ECDH_Msk (0x1ul << CRPT_PRNG_KSCTL_ECDH_Pos) /*!< CRPT_T::PRNG_KSCTL: ECDH Mask */ 6689 6690 #define CRPT_PRNG_KSCTL_ECDSA_Pos (20) /*!< CRPT_T::PRNG_KSCTL: ECDSA Position */ 6691 #define CRPT_PRNG_KSCTL_ECDSA_Msk (0x1ul << CRPT_PRNG_KSCTL_ECDSA_Pos) /*!< CRPT_T::PRNG_KSCTL: ECDSA Mask */ 6692 6693 #define CRPT_PRNG_KSCTL_WDST_Pos (21) /*!< CRPT_T::PRNG_KSCTL: WDST Position */ 6694 #define CRPT_PRNG_KSCTL_WDST_Msk (0x1ul << CRPT_PRNG_KSCTL_WDST_Pos) /*!< CRPT_T::PRNG_KSCTL: WDST Mask */ 6695 6696 #define CRPT_PRNG_KSCTL_WSDST_Pos (22) /*!< CRPT_T::PRNG_KSCTL: WSDST Position */ 6697 #define CRPT_PRNG_KSCTL_WSDST_Msk (0x3ul << CRPT_PRNG_KSCTL_WSDST_Pos) /*!< CRPT_T::PRNG_KSCTL: WSDST Mask */ 6698 6699 #define CRPT_PRNG_KSCTL_OWNER_Pos (24) /*!< CRPT_T::PRNG_KSCTL: OWNER Position */ 6700 #define CRPT_PRNG_KSCTL_OWNER_Msk (0x7ul << CRPT_PRNG_KSCTL_OWNER_Pos) /*!< CRPT_T::PRNG_KSCTL: OWNER Mask */ 6701 6702 #define CRPT_PRNG_KSSTS_NUM_Pos (0) /*!< CRPT_T::PRNG_KSSTS: NUM Position */ 6703 #define CRPT_PRNG_KSSTS_NUM_Msk (0x1ful << CRPT_PRNG_KSSTS_NUM_Pos) /*!< CRPT_T::PRNG_KSSTS: NUM Mask */ 6704 6705 #define CRPT_PRNG_KSSTS_KCTLERR_Pos (16) /*!< CRPT_T::PRNG_KSSTS: KCTLERR Position */ 6706 #define CRPT_PRNG_KSSTS_KCTLERR_Msk (0x1ul << CRPT_PRNG_KSSTS_KCTLERR_Pos) /*!< CRPT_T::PRNG_KSSTS: KCTLERR Mask */ 6707 6708 #define CRPT_AES_KSCTL_NUM_Pos (0) /*!< CRPT_T::AES_KSCTL: NUM Position */ 6709 #define CRPT_AES_KSCTL_NUM_Msk (0x1ful << CRPT_AES_KSCTL_NUM_Pos) /*!< CRPT_T::AES_KSCTL: NUM Mask */ 6710 6711 #define CRPT_AES_KSCTL_RSRC_Pos (5) /*!< CRPT_T::AES_KSCTL: RSRC Position */ 6712 #define CRPT_AES_KSCTL_RSRC_Msk (0x1ul << CRPT_AES_KSCTL_RSRC_Pos) /*!< CRPT_T::AES_KSCTL: RSRC Mask */ 6713 6714 #define CRPT_AES_KSCTL_RSSRC_Pos (6) /*!< CRPT_T::AES_KSCTL: RSSRC Position */ 6715 #define CRPT_AES_KSCTL_RSSRC_Msk (0x3ul << CRPT_AES_KSCTL_RSSRC_Pos) /*!< CRPT_T::AES_KSCTL: RSSRC Mask */ 6716 6717 #define CRPT_HMAC_KSCTL_NUM_Pos (0) /*!< CRPT_T::HMAC_KSCTL: NUM Position */ 6718 #define CRPT_HMAC_KSCTL_NUM_Msk (0x1ful << CRPT_HMAC_KSCTL_NUM_Pos) /*!< CRPT_T::HMAC_KSCTL: NUM Mask */ 6719 6720 #define CRPT_HMAC_KSCTL_RSRC_Pos (5) /*!< CRPT_T::HMAC_KSCTL: RSRC Position */ 6721 #define CRPT_HMAC_KSCTL_RSRC_Msk (0x1ul << CRPT_HMAC_KSCTL_RSRC_Pos) /*!< CRPT_T::HMAC_KSCTL: RSRC Mask */ 6722 6723 #define CRPT_HMAC_KSCTL_RSSRC_Pos (6) /*!< CRPT_T::HMAC_KSCTL: RSSRC Position */ 6724 #define CRPT_HMAC_KSCTL_RSSRC_Msk (0x3ul << CRPT_HMAC_KSCTL_RSSRC_Pos) /*!< CRPT_T::HMAC_KSCTL: RSSRC Mask */ 6725 6726 #define CRPT_ECC_KSCTL_NUMK_Pos (0) /*!< CRPT_T::ECC_KSCTL: NUMK Position */ 6727 #define CRPT_ECC_KSCTL_NUMK_Msk (0x1ful << CRPT_ECC_KSCTL_NUMK_Pos) /*!< CRPT_T::ECC_KSCTL: NUMK Mask */ 6728 6729 #define CRPT_ECC_KSCTL_RSRCK_Pos (5) /*!< CRPT_T::ECC_KSCTL: RSRCK Position */ 6730 #define CRPT_ECC_KSCTL_RSRCK_Msk (0x1ul << CRPT_ECC_KSCTL_RSRCK_Pos) /*!< CRPT_T::ECC_KSCTL: RSRCK Mask */ 6731 6732 #define CRPT_ECC_KSCTL_RSSRCK_Pos (6) /*!< CRPT_T::ECC_KSCTL: RSSRCK Position */ 6733 #define CRPT_ECC_KSCTL_RSSRCK_Msk (0x3ul << CRPT_ECC_KSCTL_RSSRCK_Pos) /*!< CRPT_T::ECC_KSCTL: RSSRCK Mask */ 6734 6735 #define CRPT_ECC_KSCTL_ECDH_Pos (14) /*!< CRPT_T::ECC_KSCTL: ECDH Position */ 6736 #define CRPT_ECC_KSCTL_ECDH_Msk (0x1ul << CRPT_ECC_KSCTL_ECDH_Pos) /*!< CRPT_T::ECC_KSCTL: ECDH Mask */ 6737 6738 #define CRPT_ECC_KSCTL_TRUST_Pos (16) /*!< CRPT_T::ECC_KSCTL: TRUST Position */ 6739 #define CRPT_ECC_KSCTL_TRUST_Msk (0x1ul << CRPT_ECC_KSCTL_TRUST_Pos) /*!< CRPT_T::ECC_KSCTL: TRUST Mask */ 6740 6741 #define CRPT_ECC_KSCTL_XY_Pos (20) /*!< CRPT_T::ECC_KSCTL: XY Position */ 6742 #define CRPT_ECC_KSCTL_XY_Msk (0x1ul << CRPT_ECC_KSCTL_XY_Pos) /*!< CRPT_T::ECC_KSCTL: XY Mask */ 6743 6744 #define CRPT_ECC_KSCTL_WDST_Pos (21) /*!< CRPT_T::ECC_KSCTL: WDST Position */ 6745 #define CRPT_ECC_KSCTL_WDST_Msk (0x1ul << CRPT_ECC_KSCTL_WDST_Pos) /*!< CRPT_T::ECC_KSCTL: WDST Mask */ 6746 6747 #define CRPT_ECC_KSCTL_WSDST_Pos (22) /*!< CRPT_T::ECC_KSCTL: WSDST Position */ 6748 #define CRPT_ECC_KSCTL_WSDST_Msk (0x3ul << CRPT_ECC_KSCTL_WSDST_Pos) /*!< CRPT_T::ECC_KSCTL: WSDST Mask */ 6749 6750 #define CRPT_ECC_KSCTL_OWNER_Pos (24) /*!< CRPT_T::ECC_KSCTL: OWNER Position */ 6751 #define CRPT_ECC_KSCTL_OWNER_Msk (0x7ul << CRPT_ECC_KSCTL_OWNER_Pos) /*!< CRPT_T::ECC_KSCTL: OWNER Mask */ 6752 6753 #define CRPT_ECC_KSSTS_NUM_Pos (0) /*!< CRPT_T::ECC_KSSTS: NUM Position */ 6754 #define CRPT_ECC_KSSTS_NUM_Msk (0x1ful << CRPT_ECC_KSSTS_NUM_Pos) /*!< CRPT_T::ECC_KSSTS: NUM Mask */ 6755 6756 #define CRPT_ECC_KSXY_NUMX_Pos (0) /*!< CRPT_T::ECC_KSXY: NUMX Position */ 6757 #define CRPT_ECC_KSXY_NUMX_Msk (0x1ful << CRPT_ECC_KSXY_NUMX_Pos) /*!< CRPT_T::ECC_KSXY: NUMX Mask */ 6758 6759 #define CRPT_ECC_KSXY_RSRCXY_Pos (5) /*!< CRPT_T::ECC_KSXY: RSRCXY Position */ 6760 #define CRPT_ECC_KSXY_RSRCXY_Msk (0x1ul << CRPT_ECC_KSXY_RSRCXY_Pos) /*!< CRPT_T::ECC_KSXY: RSRCXY Mask */ 6761 6762 #define CRPT_ECC_KSXY_RSSRCX_Pos (6) /*!< CRPT_T::ECC_KSXY: RSSRCX Position */ 6763 #define CRPT_ECC_KSXY_RSSRCX_Msk (0x3ul << CRPT_ECC_KSXY_RSSRCX_Pos) /*!< CRPT_T::ECC_KSXY: RSSRCX Mask */ 6764 6765 #define CRPT_ECC_KSXY_NUMY_Pos (8) /*!< CRPT_T::ECC_KSXY: NUMY Position */ 6766 #define CRPT_ECC_KSXY_NUMY_Msk (0x1ful << CRPT_ECC_KSXY_NUMY_Pos) /*!< CRPT_T::ECC_KSXY: NUMY Mask */ 6767 6768 #define CRPT_ECC_KSXY_RSSRCY_Pos (14) /*!< CRPT_T::ECC_KSXY: RSSRCY Position */ 6769 #define CRPT_ECC_KSXY_RSSRCY_Msk (0x3ul << CRPT_ECC_KSXY_RSSRCY_Pos) /*!< CRPT_T::ECC_KSXY: RSSRCY Mask */ 6770 6771 #define CRPT_RSA_KSCTL_NUM_Pos (0) /*!< CRPT_T::RSA_KSCTL: NUM Position */ 6772 #define CRPT_RSA_KSCTL_NUM_Msk (0x1ful << CRPT_RSA_KSCTL_NUM_Pos) /*!< CRPT_T::RSA_KSCTL: NUM Mask */ 6773 6774 #define CRPT_RSA_KSCTL_RSRC_Pos (5) /*!< CRPT_T::RSA_KSCTL: RSRC Position */ 6775 #define CRPT_RSA_KSCTL_RSRC_Msk (0x1ul << CRPT_RSA_KSCTL_RSRC_Pos) /*!< CRPT_T::RSA_KSCTL: RSRC Mask */ 6776 6777 #define CRPT_RSA_KSCTL_RSSRC_Pos (6) /*!< CRPT_T::RSA_KSCTL: RSSRC Position */ 6778 #define CRPT_RSA_KSCTL_RSSRC_Msk (0x3ul << CRPT_RSA_KSCTL_RSSRC_Pos) /*!< CRPT_T::RSA_KSCTL: RSSRC Mask */ 6779 6780 #define CRPT_RSA_KSCTL_BKNUM_Pos (8) /*!< CRPT_T::RSA_KSCTL: BKNUM Position */ 6781 #define CRPT_RSA_KSCTL_BKNUM_Msk (0x1ful << CRPT_RSA_KSCTL_BKNUM_Pos) /*!< CRPT_T::RSA_KSCTL: BKNUM Mask */ 6782 6783 #define CRPT_RSA_KSSTS0_NUM0_Pos (0) /*!< CRPT_T::RSA_KSSTS0: NUM0 Position */ 6784 #define CRPT_RSA_KSSTS0_NUM0_Msk (0x1ful << CRPT_RSA_KSSTS0_NUM0_Pos) /*!< CRPT_T::RSA_KSSTS0: NUM0 Mask */ 6785 6786 #define CRPT_RSA_KSSTS0_NUM1_Pos (8) /*!< CRPT_T::RSA_KSSTS0: NUM1 Position */ 6787 #define CRPT_RSA_KSSTS0_NUM1_Msk (0x1ful << CRPT_RSA_KSSTS0_NUM1_Pos) /*!< CRPT_T::RSA_KSSTS0: NUM1 Mask */ 6788 6789 #define CRPT_RSA_KSSTS0_NUM2_Pos (16) /*!< CRPT_T::RSA_KSSTS0: NUM2 Position */ 6790 #define CRPT_RSA_KSSTS0_NUM2_Msk (0x1ful << CRPT_RSA_KSSTS0_NUM2_Pos) /*!< CRPT_T::RSA_KSSTS0: NUM2 Mask */ 6791 6792 #define CRPT_RSA_KSSTS0_NUM3_Pos (24) /*!< CRPT_T::RSA_KSSTS0: NUM3 Position */ 6793 #define CRPT_RSA_KSSTS0_NUM3_Msk (0x1ful << CRPT_RSA_KSSTS0_NUM3_Pos) /*!< CRPT_T::RSA_KSSTS0: NUM3 Mask */ 6794 6795 #define CRPT_RSA_KSSTS1_NUM4_Pos (0) /*!< CRPT_T::RSA_KSSTS1: NUM4 Position */ 6796 #define CRPT_RSA_KSSTS1_NUM4_Msk (0x1ful << CRPT_RSA_KSSTS1_NUM4_Pos) /*!< CRPT_T::RSA_KSSTS1: NUM4 Mask */ 6797 6798 #define CRPT_RSA_KSSTS1_NUM5_Pos (8) /*!< CRPT_T::RSA_KSSTS1: NUM5 Position */ 6799 #define CRPT_RSA_KSSTS1_NUM5_Msk (0x1ful << CRPT_RSA_KSSTS1_NUM5_Pos) /*!< CRPT_T::RSA_KSSTS1: NUM5 Mask */ 6800 6801 #define CRPT_RSA_KSSTS1_NUM6_Pos (16) /*!< CRPT_T::RSA_KSSTS1: NUM6 Position */ 6802 #define CRPT_RSA_KSSTS1_NUM6_Msk (0x1ful << CRPT_RSA_KSSTS1_NUM6_Pos) /*!< CRPT_T::RSA_KSSTS1: NUM6 Mask */ 6803 6804 #define CRPT_RSA_KSSTS1_NUM7_Pos (24) /*!< CRPT_T::RSA_KSSTS1: NUM7 Position */ 6805 #define CRPT_RSA_KSSTS1_NUM7_Msk (0x1ful << CRPT_RSA_KSSTS1_NUM7_Pos) /*!< CRPT_T::RSA_KSSTS1: NUM7 Mask */ 6806 6807 #define CRPT_VERSION_MINOR_Pos (0) /*!< CRPT_T::VERSION: MINOR Position */ 6808 #define CRPT_VERSION_MINOR_Msk (0xfffful << CRPT_VERSION_MINOR_Pos) /*!< CRPT_T::VERSION: MINOR Mask */ 6809 6810 #define CRPT_VERSION_SUB_Pos (16) /*!< CRPT_T::VERSION: SUB Position */ 6811 #define CRPT_VERSION_SUB_Msk (0xfful << CRPT_VERSION_SUB_Pos) /*!< CRPT_T::VERSION: SUB Mask */ 6812 6813 #define CRPT_VERSION_MAJOR_Pos (24) /*!< CRPT_T::VERSION: MAJOR Position */ 6814 #define CRPT_VERSION_MAJOR_Msk (0xfful << CRPT_VERSION_MAJOR_Pos) /*!< CRPT_T::VERSION: MAJOR Mask */ 6815 6816 /**@}*/ /* CRPT_CONST */ 6817 /**@}*/ /* end of CRPT register group */ 6818 /**@}*/ /* end of REGISTER group */ 6819 6820 #if defined ( __CC_ARM ) 6821 #pragma no_anon_unions 6822 #endif 6823 6824 #endif /* __CRYPTO_REG_H__ */ 6825