Changes

37 bytes added ,  20:00, 20 August 2020
Line 5,076: Line 5,076:  
| 0x00 || 0x13 || Used by [[TSEC_Firmware#Keygen|Keygen]], nvhost_tsec, nvhost_nvdec_bl020_prod, nvhost_nvdec020_prod, nvhost_nvdec020_ns and acr_ucode firmwares.
 
| 0x00 || 0x13 || Used by [[TSEC_Firmware#Keygen|Keygen]], nvhost_tsec, nvhost_nvdec_bl020_prod, nvhost_nvdec020_prod, nvhost_nvdec020_ns and acr_ucode firmwares.
 
|-
 
|-
| 0x01 || 0x10 || Used by nvhost_nvdec_bl020_prod firmware.
+
| 0x01 || 0x10 || Used by the Falcon's Secure Boot ROM for the signature generation algorithm.
 
|-
 
|-
 
| 0x02 || 0x10 ||
 
| 0x02 || 0x10 ||
Line 5,086: Line 5,086:  
| 0x05 || 0x13 || Used by nvhost_tsec, nvhost_nvdec_bl020_prod, nvhost_nvdec020_prod, nvhost_nvdec020_ns and acr_ucode firmwares.
 
| 0x05 || 0x13 || Used by nvhost_tsec, nvhost_nvdec_bl020_prod, nvhost_nvdec020_prod, nvhost_nvdec020_ns and acr_ucode firmwares.
 
|-
 
|-
| 0x06 || 0x11 || Used by the [[#SCP|SCP]] as key to encrypt/decrypt data during authentication (decided by bit 17 from the [[#SEC|SEC/cauth]] register).
+
| 0x06 || 0x11 || Used by the Falcon's Secure Boot ROM as key to decrypt data during authentication (decided by bit 17 in the [[#SEC|SEC/cauth]] register).
 
|-
 
|-
 
| 0x07 || 0x11 || Used by [6.0.0+] nvhost_tsec firmware.
 
| 0x07 || 0x11 || Used by [6.0.0+] nvhost_tsec firmware.