TPM-Click Module Hardware User’s Guide

1. Overview

The TPM-Click board provides a TCG-standardised platform expanding trust from personal computing to connected devices. This board features the STMicroelectronics ST33KTPM2X, a STSAFE-TPM trusted platform module 2.0.

The STSAFE-TPM is a secure element product range providing authentication, confidentiality and platform integrity services to protect OEMs against cloning, counterfeiting, malware injection and unauthorised production. The STSAFE-TPM includes turnkey products compliant with the Trusted Computing Group (TCG) standards that provide services to protect the confidentiality, integrity and authenticity of information and devices. The STSAFE-TPM devices are all Common Criteria (EAL4+) and FIPS certified.

The ST33KTPM2X device is a member of the ST STSAFE-TPM (trusted platform module) family of products, which offers a broad portfolio of standardised solutions for embedded, PC, mobile and computing applications. The ST33KTPM2X is a TPM 2.0-compliant device, that is easy to integrate in an embedded design, using the standards-compliant SPI and I2C interfaces to the host SoC, such as the ST STM32MP1.

2. TPM-Click Module

The TPM-Click module is fully compatible with the Click / mikroBUS protocol. The only exception is use of the +5V power supply, which is not supported by the TPM-Click.

The default configuration of the TPM-Click module is to use the I2C Bus for communications with the host. The speed of the I2C Bus speed is limited 1MHz. If a higher throughput is required, then the SPI bus can be chosen. To select the SPI, the following parts must be populated: on the TPM-Click module:

  • R3-R6 soldered on

  • C1 soldered on

  • JP1 closed.

The following picture shows the TPM-Click module, in the default hardware configuration:

image-20240226-084318.png

3. Hardware Specification

3.1. High-Level Specification

The following are the key characteristics of the TPM-Click module:

On-board Module

ST33KTPM2X, ST’ STSAFE-TPM trusted platform module 2.0

Host interface

I2C (default), SPI

Compatibility

mikroBUS™

Click Board Size

S (28.6 x 25.4mm)

Input Voltage

3.3V

3.2. Electrical Specification

The following is the electrical specification of the TPM-Click module:

Description

Min

Type

Max

Unit

Supply Voltage

3.0

3.3

3.6

V

I2C Interface Speed

0

-

1000

kHz

SPI Interface Speed

-

-

66

MHz

Operation Temperature Range

-40

25

105

°C

Current Consumption  @ Run

-

17.5

-

mA

Current Consumption  @ Standby

-

30

-

µA

3.3. Pin-out

The following table shows how the pin-out on the TPM-Click corresponds to the pinout on the mikroBUS™ socket (the latter shown in the two middle columns).

Notes

Pin

image-20240226-084207.png

 

Pin

Notes

  

NC

1

AN

PWM

16

PP

Physical Presence, active high, internal pull-down. Used to indicate Physical Presence to the TPM.

Reset

nRST

2

RST

INT

15

nIRQ

TPM interrupt request to the host, active low

NC by default, optional SPI Chip (or Slave) Select

CS

3

CS

RX

14

NC

 

NC by default, optional SPI Serial Clock

SCK

4

SCK

TX

13

NC

               

NC by default, optional SPI Master Input, Slave Output

MISO

5

MISO

SCL

12

SCL

I2C Clock

 NC by default, optional SPI Master Output, Slave Input

MOSI

6

MOSI

SDA

11

SDA

I2C Data

Power Supply

3.3V

7

3.3V

5V

10

NC

 

Ground

GND

8

GND

GND

9

GND

Ground

3.4. On-board Jumpers

The following are the user-selectable on-board settings of the TPM-Click module:

Label

Name

State

Description

SPI SEL

JP1

Open (Default)

I2C interface is selected

Closed

SPI is selected. R3-R6 and C1 must be installed to provide SPI connectivity.

4.  References

  1. DB5174 STSAFE-TPM trusted platform module 2.0 with a SPI or I²C interface https://www.st.com/resource/en/data_brief/st33ktpm2x.pdf

  2. https://www.st.com/en/secure-mcus/st33ktpm2x.html#documentation