CN108804953B - Consumable chip and communication method thereof, and communication system and method of consumable chip and imaging device - Google Patents

Consumable chip and communication method thereof, and communication system and method of consumable chip and imaging device Download PDF

Info

Publication number
CN108804953B
CN108804953B CN201810622094.4A CN201810622094A CN108804953B CN 108804953 B CN108804953 B CN 108804953B CN 201810622094 A CN201810622094 A CN 201810622094A CN 108804953 B CN108804953 B CN 108804953B
Authority
CN
China
Prior art keywords
consumable chip
primary
imaging equipment
serial number
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810622094.4A
Other languages
Chinese (zh)
Other versions
CN108804953A (en
Inventor
郭伟欣
孙云
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Chipjet Technology Co Ltd
Original Assignee
Hangzhou Chipjet Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Chipjet Technology Co Ltd filed Critical Hangzhou Chipjet Technology Co Ltd
Priority to CN201810622094.4A priority Critical patent/CN108804953B/en
Publication of CN108804953A publication Critical patent/CN108804953A/en
Application granted granted Critical
Publication of CN108804953B publication Critical patent/CN108804953B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Power Engineering (AREA)
  • Control Or Security For Electrophotography (AREA)

Abstract

A consumable chip and a communication method thereof, a communication system and a communication method of the consumable chip and an imaging device belong to the technical field of printer consumables. The consumable chip communication method comprises the steps of encrypting first authentication information sent by imaging equipment to generate first encryption information; the first authentication information includes a first serial number, the first serial number being one selected from a plurality of serial numbers when the image forming apparatus receives a signal to replace the consumable or open and close the cover; sending first encryption information to the imaging equipment, and carrying out first authentication on the imaging equipment; after the first authentication is successful, encrypting second authentication information sent by the imaging equipment to generate second encryption information; the second authentication information comprises a second serial number, and the second serial number different from the first serial number is sent to the consumable chip by the imaging equipment after the first serial number is successfully authenticated; and sending the second encrypted information to the imaging device, and performing second authentication on the imaging device. The invention has short authentication time efficiency and high efficiency; and the system is not easy to be imitated by competitors, and the authentication is safer.

Description

Consumable chip and communication method thereof, and communication system and method of consumable chip and imaging device
Technical Field
The invention relates to the technical field of printer consumables, in particular to a consumable chip and a communication method thereof, and a communication system and method of the consumable chip and an imaging device.
Background
At present, consumable chips are generally used as media of information and usage amount of the consumable. The consumable chip is connected with the imaging device through interfaces such as I2C and single wire, and communication exists between the consumable chip and the imaging device in the working process of the imaging device. In the consumable use process, the consumable chip and the imaging device need to be in interactive communication and authentication. The consumable serial number and the related authentication data thereof are stored in the consumable chip nonvolatile storage unit, when the consumable is installed in the imaging device, the imaging device reads the serial number, judges whether the serial number is authorized or legal, and allows the use of the consumable passing the identification and refuses the use of the consumable failing to pass the identification. By such an authentication method, it is possible to prevent unauthorized consumables from being mounted on the image forming apparatus and used. However, this authentication process is accomplished by only one serial number, and it is easy for competitors to read the serial number from the consumable chip and then copy the consumable chip to make counterfeit of legitimate consumables. Since the serial number of the consumable chip appears to be correct, the imaging device cannot distinguish between a legitimate article and a counterfeit article of the consumable. In particular, competitors may make some consumable serial numbers by piecing together, and if the image forming apparatus cannot recognize the genuineness of the consumable serial numbers, the identification and authentication of counterfeit articles and thus the use of counterfeit articles may cause the image forming quality to deteriorate, even cause the image forming apparatus to malfunction.
Even though the imaging devices have the function of accessing the network, since the remote server is accessed to verify whether the consumables are legal, not every imaging device user is conditionally connected to the network, and the imaging devices cannot authenticate the consumables when the imaging devices cannot be networked. Moreover, accessing the network may also create network security issues, so it is currently difficult to implement remote consumable authentication.
Now the competitor is prevented from authenticating by simply obtaining the serial number by performing an encryption operation through a set of serial numbers. The prior art prevents competitors from obtaining authentication of an imaging device by encrypting one, two, or even three levels through a set of serial numbers. However, the multi-stage encryption authentication process needs a lot of operations, which consumes long time and has low authentication efficiency. For example, the invention patent CN104553384B discloses a consumable chip and a method and a device for identifying the serial number thereof, and the invention specifically discloses an identification method comprising reading the serial number of the consumable chip, reading first verification data of the consumable chip, wherein the first verification data is obtained by adopting a first encryption algorithm operation based on the serial number of the consumable chip; calculating by adopting a second encryption algorithm based on the serial number of the consumable chip to obtain second check data; and identifying the authenticity of the serial number of the consumable chip according to the first check data and the second check data. The invention encrypts a serial number by double algorithms and authenticates by comparing check data formed by the two encryption algorithms. The authentication between the imaging equipment and the consumable items is carried out only by one serial number, although the dual algorithm is adopted for verification, comparison and authentication, once a competitor obtains the serial number, the competitor still has the risk of being cracked, the authentication process is complex, and the operation time is long.
Disclosure of Invention
Aiming at the problems in the prior art, the invention provides a consumable chip which has high operation speed and can be safely and reliably authenticated between the consumable chip and an imaging device, a communication method of the consumable chip and the imaging device, and a communication system and a communication method of the consumable chip and the imaging device.
The invention is realized by the following technical scheme:
a consumable chip communication method, comprising:
the consumable chip encrypts first authentication information sent by the imaging equipment and generates first encryption information; the first authentication information comprises a first serial number, and the first serial number is one serial number selected from a plurality of serial numbers of a consumable chip when the imaging equipment receives a signal of replacing the consumable or opening and closing a cover;
the consumable chip sends first encryption information to the imaging equipment, and the first encryption information is decrypted in the imaging equipment and used for first authentication of the imaging equipment and the consumable chip;
after the first authentication is successful, the consumable chip encrypts second authentication information sent by the imaging equipment and generates second encryption information; the second authentication information comprises a second serial number, and the second serial number is sent to the consumable chip after the first authentication is successful;
the consumable chip sends second encryption information to the imaging equipment, and the second encryption information is decrypted in the imaging equipment and used for second authentication of the imaging equipment and the consumable chip;
the first sequence number and the second sequence number are two different sequence numbers.
The invention adopts two different serial numbers to carry out authentication between the imaging equipment and the consumable chip, solves the problem that the imaging quality is influenced and the imaging equipment is failed because the conventional consumable counterfeit product is manufactured because one serial number authentication is easy to read the serial number by a competitor, and also solves the problem of low authentication efficiency caused by carrying out multi-stage encryption authentication on the basis of one serial number.
Preferably, before the consumable chip performs encryption processing on the first authentication information sent by the imaging device, the method further includes:
the consumable chip encrypts the primary authentication information sent by the imaging equipment and generates primary encryption information;
the consumable chip sends primary encryption information to the imaging equipment, and the primary encryption information is decrypted in the imaging equipment and used for primary authentication of the imaging equipment and the consumable chip;
the primary authentication information comprises a primary serial number, and the primary serial number is a serial number selected from a plurality of serial numbers when the imaging equipment receives a starting signal of the imaging equipment and is sent to the consumable chip.
Preferably, the first encryption information and the second encryption information are generated by different encryption algorithms or by the same encryption algorithm.
Preferably, the first encrypted information, the second encrypted information of the first encrypted information, and the first encrypted information are generated by encrypting with the same encryption algorithm, and the first encrypted information and the other two encrypted information are generated by encrypting with different encryption algorithms.
Preferably, the step of encrypting the first authentication information sent by the imaging device and generating the first encryption information by the consumable chip is specifically as follows:
receiving first authentication information sent by an imaging device;
calculating consumable chip check data according to the first authentication information;
sending consumable chip check data to the imaging equipment so as to perform first authentication of the imaging equipment and the consumable chip in the imaging equipment;
the first encryption information comprises consumable chip verification data, and the consumable chip verification data is formed by encrypting the consumable code table information, the first serial number, the random number and the chip count. Preferably, the calculation step of the consumable chip verification data includes:
generating a chip time round key by encryption calculation based on a first chip original key, a first serial number, a random number and a chip count which are stored in a consumable chip;
encrypting based on the chip temporary round key and the first authentication information, and performing shifting and/or XOR operation on the encrypted data;
and encrypting the data after the shift and/or XOR operation and forming consumable chip check data.
Preferably, the step of encrypting the second authentication information sent by the imaging device and generating the second encryption information by the consumable chip is specifically as follows:
decrypting and restoring the second command encrypted data sent by the imaging equipment into second command data;
performing command processing according to the second command data and generating second command feedback data;
encrypting the second command feedback data to generate second command feedback encrypted data, and sending the second command feedback encrypted data to the imaging device;
the second authentication information further comprises second command encrypted data, the second command feedback encrypted data are second encrypted information, and the second command feedback encrypted data are decrypted in the imaging equipment to restore the command feedback data so as to be used for second authentication of the imaging equipment and the consumable chip.
A consumable chip comprising:
the first encrypted information generation module is used for encrypting the first authentication information sent by the imaging equipment to generate first encrypted information and then sending the first encrypted information to the imaging equipment, and the first encrypted information is decrypted in the imaging equipment and is used for the first authentication of the imaging equipment and the consumable chip; the first authentication information comprises a first serial number, and the first serial number is one serial number selected from a plurality of serial numbers when the imaging equipment receives a consumable replacement or cover opening and closing signal; and
the second encrypted information generation module is used for encrypting the second authentication information sent by the imaging equipment and generating second encrypted information after the first authentication is successful, and then sending the second encrypted information to the imaging equipment, wherein the second encrypted information is decrypted in the imaging equipment and is used for the second authentication of the imaging equipment and the consumable chip; the second authentication information comprises a second serial number, and the second serial number is sent to the consumable chip after the first authentication is successful;
the first sequence number and the second sequence number are two different sequence numbers.
Preferably, the consumable chip further comprises:
the first encryption information generation module is used for encrypting the first authentication information sent by the imaging equipment and generating first encryption information before the first encryption information generation module is triggered, and then sending the first encryption information to the imaging equipment, wherein the first encryption information is decrypted in the imaging equipment and is used for the first authentication of the imaging equipment and the consumable chip;
the primary authentication information comprises a primary serial number, and the primary serial number is a serial number selected from a plurality of serial numbers when the imaging equipment receives a starting signal of the imaging equipment and is sent to the consumable chip.
Preferably, the first encryption information generation module includes:
a first receiving unit that receives first authentication information transmitted from an image forming apparatus;
the verification calculation unit is used for calculating verification data of the consumable chip according to the first authentication information;
the first sending unit is used for sending the consumable chip verification data to the imaging equipment so as to perform first authentication of the imaging equipment and the consumable chip in the imaging equipment;
the first encryption information comprises consumable chip verification data, and the consumable chip verification data is formed by encrypting the consumable code table information, the first serial number, the random number and the chip count.
Preferably, the first encryption information generation module further comprises a chip time-round key calculation unit, which is used for generating a chip time-round key through encryption calculation based on a first chip original key, a first serial number, a random number and a chip count stored in the consumable chip; the verification calculation unit encrypts based on the chip temporary round key and the first authentication information, the encrypted data is subjected to shift and/or exclusive OR operation, and then the data subjected to shift and/or exclusive OR operation is encrypted to form consumable chip verification data.
Preferably, the second encrypted information generating module includes:
the second decryption unit is used for decrypting and restoring the second command encrypted data sent by the imaging equipment into second command data;
the second execution unit is used for carrying out command processing according to the second command data and generating second command feedback data; and
the second encryption unit encrypts the second command feedback data, generates second command feedback encrypted data and sends the second command feedback encrypted data to the imaging device;
the second authentication information further comprises second command encrypted data, the second command feedback encrypted data is the second encrypted information, and the second command feedback encrypted data is decrypted in the imaging device to restore the second command feedback data so as to be used for the second authentication of the imaging device and the consumable chip.
Preferably, the second encrypted information generating module further includes:
the second round key calculation unit is used for calculating a second round key when the consumable chip receives a second serial number sent by the imaging equipment;
the second command encryption data is generated by the imaging equipment through encrypting the second command data according to a second serial number, chip counting and a second round key;
and the second command feedback encryption data is generated by encrypting the second command feedback data by the consumable chip according to the second serial number, the chip count and the second round key.
Preferably, the primary encryption information generation module includes:
the primary decryption unit is used for decrypting and restoring the primary command encrypted data sent by the imaging equipment into primary command data;
the primary execution unit is used for carrying out command processing according to the primary command data and generating primary command feedback data; and
a primary encryption unit which encrypts the primary command feedback data to generate primary command feedback encrypted data and transmits the primary command feedback encrypted data to the imaging device;
the primary authentication information further comprises primary command feedback data, the primary command feedback encrypted data are the primary encrypted information, and the primary command feedback encrypted data are decrypted in the imaging device to restore the command feedback data so as to be used for primary authentication of the imaging device and the consumable chip.
Preferably, the primary encryption information generation module further includes:
the primary round key calculation unit is used for calculating a primary round key when the consumable chip receives a primary serial number sent by the imaging equipment;
the primary command encryption data are generated by the imaging equipment through encryption of the primary command data according to a primary serial number, chip counting and a primary round key;
the primary command feedback encryption data are generated by encrypting the primary command feedback data by the consumable chip according to the primary serial number, the chip count and the primary round key.
A method for communicating a consumable chip with an imaging device, comprising:
when the imaging equipment receives a consumable replacement or cover opening and closing signal, reading all serial numbers in the consumable chip, and selecting one serial number as a first serial number;
the imaging device sends first authentication information comprising a first serial number to the consumable chip;
the consumable chip encrypts the first authentication information and generates first encryption information;
the consumable chip sends first encryption information to the imaging equipment;
the imaging equipment decrypts the first encrypted information for the first authentication of the imaging equipment and the consumable chip;
after the first authentication is successful, the imaging equipment selects one serial number different from the first serial number from all the serial numbers as a second serial number, and sends second authentication information comprising the second serial number to the consumable chip;
the consumable chip encrypts the second authentication information and generates second encryption information;
the consumable chip sends second encryption information to the imaging equipment;
and the imaging equipment decrypts the second encrypted information so as to be used for the second authentication of the imaging equipment and the consumable chip.
Preferably, before the image forming apparatus receives a signal to replace the consumable or open/close the cap, the method further includes:
when the imaging equipment receives a starting signal of the imaging equipment, reading all serial numbers in the consumable chip, and selecting one serial number from the serial numbers as a primary serial number;
the imaging device sends primary authentication information comprising a primary serial number to the consumable chip;
the consumable chip encrypts the primary authentication information and generates primary encryption information;
the consumable chip sends primary encryption information to the imaging equipment;
and the imaging equipment decrypts the primary encrypted information for primary authentication of the imaging equipment and the consumable chip.
A communication system of a consumable chip and an imaging device comprises the consumable chip and the imaging device; the image forming apparatus includes:
the serial number selection module reads all serial numbers in the consumable chip when a consumable replacement or cover opening and closing signal is received, and selects one serial number as a first serial number; when the first authentication is successful, selecting one serial number different from the first serial number from all the serial numbers as a second serial number;
the sending module is used for sending first authentication information comprising a first serial number and second authentication information comprising a second serial number to the consumable chip;
the first authentication module is used for decrypting the first encrypted information and authenticating the imaging equipment and the consumable chip for the first time;
and the second authentication module is used for decrypting the second encrypted information and performing second authentication on the imaging equipment and the consumable chip.
As a preference, the first and second liquid crystal compositions are,
the image forming apparatus further includes:
the primary authentication module is used for decrypting the primary encrypted information and performing primary authentication on the imaging equipment and the consumable chip;
when the serial number selection module receives a starting signal of the imaging equipment, selecting one serial number from a plurality of serial numbers as a primary serial number; and the sending module sends primary authentication information comprising the primary serial number to the consumable chip.
The invention has the following beneficial effects:
the invention relates to a consumable chip and a communication method thereof, in particular to a system and a method for communicating the consumable chip with imaging equipment. And when the imaging device is powered on and started up, the imaging device enables the first serial number which is the same as the second serial number to carry out encryption authentication, so that after the imaging device is started up and an ink box or a switch cover is replaced, the imaging device and the consumable chip enter data reliability encryption transmission based on the same serial number.
In addition, the encryption transmission is the communication of encryption interaction between the consumable chip and the imaging equipment, the situation that only one-way encryption and decryption is carried out on command data so that compatible manufacturers crack by grabbing communication waveforms between the consumable chip and the imaging equipment and carrying out reverse analysis is avoided, and the safety and reliability of communication between the consumable chip and the imaging equipment are improved.
Drawings
FIG. 1 is a block flow diagram of a method for communicating a consumable chip according to an embodiment of the present invention;
FIG. 2 is a block flow diagram of a communication method of a consumable chip according to another embodiment of the present invention;
FIG. 3 is a block flow diagram illustrating a process of encrypting the first authentication information sent by the imaging device and generating the first encryption information by the consumable chip in the embodiment shown in FIG. 1 or FIG. 2;
FIG. 4 is a block diagram of the process of verifying pairing encryption information of FIG. 3;
FIG. 5 is a block flow chart illustrating a process of encrypting the second authentication information sent by the imaging device and generating second encryption information by the consumable chip in the embodiment shown in FIG. 1 or FIG. 2;
FIG. 6 is a block flow chart illustrating a step of encrypting the primary authentication information sent by the imaging device and generating primary encryption information by the consumable chip in the embodiment shown in FIG. 1 or FIG. 2;
FIG. 7 is a block diagram of a consumable chip according to the present invention;
FIG. 8 is a flowchart illustrating a method for communicating a consumable chip with an imaging device according to an embodiment of the present invention;
FIG. 9 is a flowchart illustrating a method for communicating a consumable chip with an imaging device according to another embodiment of the present invention;
FIG. 10 is a block diagram of a communication system between a consumable chip and an imaging device according to the present invention.
Detailed Description
The following are specific embodiments of the present invention and are further described with reference to the drawings, but the present invention is not limited to these embodiments.
An existing image forming system includes an image forming apparatus and consumables that can be installed in the image forming apparatus. The consumable is capable of being installed in an image forming apparatus to supply the image forming material to the image forming apparatus and being replaceable after the image forming material is exhausted. Such as an inkjet cartridge or an inkjet cartridge with an inkjet and printhead assembly, a toner cartridge, a supply cartridge, etc. The consumable comprises a consumable container and a consumable chip arranged on the consumable container. The communication interaction of the consumable and the imaging equipment is realized through the consumable chip and the imaging equipment.
Generally, the authentication between the imaging device and the consumable chip is realized based on a serial number stored in the consumable chip. Competitors easily read the serial number from the consumable chip by various means, and even manufacture the serial number in a pieced-together manner, thus reproducing the consumable chip, making counterfeit products that can be authenticated by the imaging device. Imaging systems that often utilize counterfeit products have poor imaging quality and can even cause imaging equipment to malfunction. How to improve authentication reliability and security, the prior art prevents competitors from obtaining by performing multi-level encryption through one serial number, and further avoids manufacturing counterfeit products that can be authenticated by imaging equipment. However, the multi-stage encryption requires a large number of operations, which takes much time, resulting in inefficient authentication.
Therefore, the invention provides a technical scheme for communication between the consumable chip and the imaging equipment, which can well distinguish counterfeit products, has short consumed time and is safe and reliable in authentication.
FIG. 7 shows a block diagram of a consumable chip according to the present invention. The consumable chip comprises a first encryption information generation module and a second encryption information generation module. When the imaging equipment receives a consumable replacement or cover opening and closing signal, the imaging equipment reads all serial numbers stored in the consumable chip and selects one serial number as a first serial number, and the imaging equipment sends first authentication information including the first serial number to the consumable chip. The first encryption information module is used for encrypting the first authentication information and generating first encryption information. And then, the first encryption information is sent to the imaging device so that the imaging device and the consumable chip can be authenticated for the first time. And when the first authentication is successful, the imaging equipment selects one of all serial numbers and the serial number different from the first serial number as a second serial number, and the imaging equipment sends second authentication information including the second serial number to the consumable chip. The second encrypted information generation module encrypts the second authentication information and generates second encrypted information. And then, the second encryption information is sent to the imaging device for the imaging device and the consumable chip to perform second authentication. The first encryption information and the second encryption information can be encrypted by adopting the same encryption algorithm or different encryption algorithms, such as DES, SHA, RSA, ECC and AES encryption algorithms, and can be realized by a hardware algorithm module or a software algorithm module.
The consumable chip further comprises a storage module. The memory module includes a volatile memory cell and a non-volatile memory cell. The nonvolatile storage unit can be a ROM, a FLASH or an EEPROM and is used for storing consumable chip software and configuration data, wherein the configuration data comprises a serial number, an original key, a chip count and the like. The volatile storage unit can be an SRAM and is used for storing data generated when the communication unit communicates, data generated when the algorithm unit operates and data generated when consumable software runs.
Fig. 1 shows an embodiment of a communication method of a consumable chip of the present invention.
The communication method of the consumable chip comprises the following steps:
step S11, the consumable chip encrypts the first authentication information sent by the imaging equipment and generates first encryption information; the first authentication information comprises a first serial number, and the first serial number is one serial number selected from a plurality of serial numbers of a consumable chip when the imaging equipment receives a signal of replacing the consumable or opening and closing a cover;
step S12, the consumable chip sends first encryption information to the imaging device, and the first encryption information is decrypted in the imaging device for the first authentication of the imaging device and the consumable chip;
step S13, after the first authentication is successful, the consumable chip encrypts second authentication information sent by the imaging equipment and generates second encryption information; the second authentication information comprises a second serial number, and the second serial number is sent to the consumable chip after the first authentication is successful;
step four S14, the consumable chip sends second encryption information to the imaging device, and the second encryption information is decrypted in the imaging device for the second authentication of the imaging device and the consumable chip;
the first sequence number and the second sequence number are two different sequence numbers.
Referring to fig. 3, the first authentication process between the imaging device and the consumable chip includes the following steps:
step S111, receiving first authentication information sent by the imaging equipment;
step S112, calculating consumable chip verification data according to the first authentication information;
step S113, transmitting consumable chip verification data to the imaging equipment so as to perform first authentication of the imaging equipment and the consumable chip in the imaging equipment;
the first encryption information comprises consumable chip verification data, and the consumable chip verification data is formed by encrypting the consumable code table information, the first serial number, the random number and the chip count. Specifically, the first encrypted information generating module includes a first receiving unit, a verification calculating unit, and a first transmitting unit. The first receiving unit is used for receiving first authentication information sent by the imaging equipment, and the first authentication information comprises a first serial number, a random number and a chip count. And the verification calculation unit calculates the verification data of the consumable chip according to the first authentication information. The invention can adopt any one of DES, SHA, RSA, ECC and AES encryption algorithms, and can realize the encryption calculation of the first authentication information through a hardware algorithm module or a software algorithm module. Taking AES algorithm as an example for explanation, the first encryption information generation module further includes a chip time-round key calculation unit, configured to generate a chip time-round key through encryption calculation based on a first chip original key, a first serial number, a random number, and a chip count, which are stored in the consumable chip. The checking calculation unit takes the chip temporary round key as a secret key, first authentication information as plaintext is used for carrying out first AES encryption, and output data of first operation is obtained through encryption; and then, carrying out shift and/or XOR operation, and then carrying out AES encryption on the data subjected to shift and/or XOR operation for the second time to encrypt and form first encryption information, wherein the first 8 bytes of the first encryption information are 8 bytes to be added after the feedback data and are used as consumable chip check data. And the consumable chip verification data is sent to the imaging equipment, the data is verified in the imaging equipment, if the data is successful, the first authentication is passed, and if the data is not successful, an error is reported. The chip temporary round key is obtained by taking a chip original key stored in a consumable chip as a key, taking a first serial number, a random number and chip count as plaintext, carrying out AES encryption, and taking a ciphertext obtained by encryption as the chip temporary round key. For example, the chip count with the original text of "Ox 3" +8 bytes of serial number +4 bytes of random number +3 bytes obtains the cipher text by AES encryption, wherein the number of times of encryption calculation of the temporary round key encryption of the consumable chip may be one or more times.
The first sending unit is used for sending the consumable chip verification data to the imaging device so as to perform first authentication of the imaging device and the consumable chip in the imaging device. The imaging equipment decrypts the sent first encryption information by using any one of DES, SHA, RSA, ECC and AES encryption algorithms, and can realize decryption calculation through a hardware algorithm module or a software algorithm module so as to verify whether consumables are matched with the imaging equipment. If the verification is correct, the imaging equipment judges that the consumable is a regular consumable or a compatible consumable, the consumable is allowed to work on the imaging equipment, otherwise, the error is reported, and the consumable is not allowed to work on the imaging equipment.
Fig. 4 shows a calculation flow of the consumable chip verification data, which specifically includes the following steps:
step S1121, generating a chip time-round key by encryption calculation based on a first chip original key, a first serial number, a random number and a chip count which are stored in a consumable chip;
step S1122, encrypting based on the chip temporary round key and the first authentication information, and performing shifting and/or XOR operation on the encrypted data;
and step S1123, encrypting and forming consumable chip check data based on the data after the shift and/or XOR operation.
The calculation flow is realized by a first encryption information generation module.
Referring to fig. 5, the second authentication process between the imaging device and the consumable chip includes the following steps:
step S21, decrypting the second command encrypted data sent from the image forming apparatus to restore it to second command data;
step S22, performing command processing according to the second command data and generating second command feedback data;
step S23, encrypting the second command feedback data to generate second command feedback encrypted data, and sending the second command feedback encrypted data to the image forming apparatus;
the second authentication information further comprises second command encrypted data, the second command feedback encrypted data are second encrypted information, and the second command feedback encrypted data are decrypted in the imaging equipment to restore the command feedback data so as to be used for second authentication of the imaging equipment and the consumable chip.
The second command data includes a read command, a write command, and the like. The encryption algorithm used by the encryption processing of the imaging device can be an AES encryption algorithm, a DES encryption algorithm, a 3DES encryption algorithm and the like. The consumable chip decrypts the second command encrypted data and restores the second command encrypted data into second command data, namely, the ciphertext is restored into a plaintext, and the consumable chip can know the command issued by the imaging equipment. The consumable chip can decrypt the encrypted data of the second command by adopting the same algorithm as the algorithm, such as an AES decryption algorithm, a DES decryption algorithm, a 3DES decryption algorithm and the like. The encryption and decryption process carried out on the consumable chip or the imaging device can be realized through hardware or software module encryption and decryption.
If the restored second command data is a read command, if the consumable information in the consumable chip is read, the consumable information includes a serial number of the consumable chip, a remaining amount of the consumable, and the like, the consumable chip executes the read command, and reads the consumable information from the storage unit to generate second command feedback data. In order to avoid cracking a communication mechanism by reversely analyzing a communication waveform, the consumable chip encrypts the generated second command feedback data and generates second command feedback encrypted data. The encryption algorithm used for encryption processing of the consumable chip can be an AES encryption algorithm, a DES encryption algorithm, a 3DES encryption algorithm and the like. The encryption processing of the consumable chip can be realized by hardware or software module encryption and decryption. And the second command feedback encrypted data is sent to the imaging equipment. The imaging device decrypts the second command feedback encrypted data and restores the second command feedback encrypted data into second command feedback data, namely, the ciphertext is restored into the plaintext, and at the moment, the imaging device can know whether the encryption consumable chip executes the command of the imaging device and know the required communication data. The imaging device can decrypt the command feedback encrypted data by adopting the same algorithm, such as an AES decryption algorithm, a DES decryption algorithm, a 3DES decryption algorithm and the like, and the encryption processing of the imaging device can be realized by encryption and decryption of hardware or software modules. And if the verification data of the restored second command feedback data is consistent with the verification data calculated by the imaging equipment, the consumable chip already executes the reading command of the imaging equipment.
Specifically, the second encrypted information generation module includes a second decryption unit, a second execution unit, and a second encryption unit. And the second decryption unit is used for decrypting and restoring the second command encrypted data sent by the imaging equipment into second command data. And the second execution unit is used for carrying out command processing according to the second command data and generating second command feedback data. The second encryption unit encrypts the second command feedback data to generate second command feedback encrypted data, and sends the second command feedback encrypted data to the imaging device, wherein the second authentication information further includes the second command encrypted data, the second command feedback encrypted data is the second encrypted information, and the second command feedback encrypted data is decrypted in the imaging device to restore the second command feedback data, so as to be used for the second authentication of the imaging device and the consumable chip.
Before the consumable chip decrypts the second command encrypted data to restore the second command encrypted data, the method further comprises the following steps:
step S20, when the consumable chip receives the second serial number sent by the imaging device, calculating a second round key;
the second command encryption data is generated by the imaging equipment through encrypting the second command data according to a second serial number, chip counting and a second round key;
and the second command feedback encryption data is generated by encrypting the second command feedback data by the consumable chip according to the second serial number, the chip count and the second round key.
And the consumable chip calculates a second round key according to the serial number and the chip count stored in the nonvolatile storage unit in the chip. The second round key calculation steps are as follows:
firstly, reading an original key stored corresponding to the second serial number; and secondly, calculating a second round key according to the original key, the second serial number and the chip count.
And before the decryption processing of the encrypted data of the second command sent by the imaging equipment, the consumable chip sends a second serial number and a chip count to the imaging equipment. The imaging device encrypts the second command data and generates second command encrypted data according to the round key, the second serial number and the chip count. The consumable chip carries out command processing on the decrypted second command data and generates second command feedback data, and the consumable chip carries out encryption processing on the second command feedback data according to the second serial number, the chip count and the round key so as to generate second command feedback encryption data.
For this purpose, the second encryption information generation module of the consumable chip further comprises a second round key calculation unit for calculating a second round key. Further, the second round key calculation unit includes: the second original key acquisition subunit reads the original key stored corresponding to the serial number; and the second round key obtaining subunit calculates a second round key according to the original key, the second serial number and the chip count.
More specifically, the consumable chip receives imaging device command data and stores the imaging device command data in the volatile memory unit. The second serial number and the current chip count are read from the non-volatile memory location and stored in the volatile memory location. The chip count in the volatile memory cell is incremented by 1 and written to the current chip count area in the non-volatile memory cell. The original key corresponding to the serial number is read from the non-volatile memory unit, such as by reading a key lookup table in which the second serial number is stored in correspondence with the original key. Then, the original key, the second serial number and the chip count are calculated, and then the round key obtained through calculation is stored in a volatile storage unit. The control unit transmits the serial number, the chip count and the round key in the volatile storage unit to the imaging device through the communication unit.
The decryption processing process of the command encrypted data by the consumable chip specifically comprises the following steps: second command encrypted data of the image forming apparatus is received, and the second command encrypted data is stored in the volatile storage unit. And reading the second round key from the volatile storage unit and performing second decryption unit operation. And reading the second command encrypted data received to the imaging device from the volatile storage unit and performing decryption operation. And reading the decrypted second command data and storing the second command data in a volatile storage unit.
The consumable chip carries out command processing on the decrypted second command data, and the second execution unit carries out command processing to generate second command feedback data. Before feeding back the second command feedback data to the imaging device, the second command feedback data needs to be encrypted, and the encryption processing process specifically includes: the second round key is read from the volatile memory unit and the second encryption unit performs the operation. And reading the second command feedback data from the volatile storage unit and starting to perform encryption operation. And reading the encrypted ciphertext data, namely the second command feedback encrypted data, and storing the encrypted ciphertext data in the volatile storage unit. And transmitting the ciphertext data in the volatile storage unit to the imaging device.
FIG. 2 shows another embodiment of a communication method of a consumable chip according to the present invention. Compared with the mode shown in fig. 1, the embodiment further comprises a primary authentication process before the consumable chip performs encryption processing on the first authentication information sent by the imaging device. The initial authentication is carried out when the imaging equipment is powered on and started, and the initial authentication process comprises the following steps:
step S101, encrypting the primary authentication information sent by the imaging equipment by the consumable chip and generating primary encryption information;
step S102, the consumable chip sends primary encryption information to the imaging equipment, and the primary encryption information is decrypted in the imaging equipment and used for primary authentication of the imaging equipment and the consumable chip;
the primary authentication information comprises a primary serial number, and the primary serial number is a serial number selected from a plurality of serial numbers of the consumable chip when the imaging equipment receives the starting signal of the imaging equipment and is sent to the consumable chip.
The first encryption information, the second encryption information and the primary encryption information may be obtained using 3 different encryption algorithms or two different encryption algorithms or one encryption algorithm. In the example of the present invention, based on considerations of operational reliability, security, and the like, the second serial number and the first serial number are two same serial numbers, the first serial number and the second serial number are two different serial numbers, and the second encryption information and the first encryption information may be obtained by encrypting using the same encryption algorithm, and the first encryption information is obtained by using a different encryption algorithm.
Fig. 6 specifically shows an embodiment of a primary authentication process between the consumable chip and the imaging device, including the following steps:
step S31, the primary command encrypted data sent by the imaging device is decrypted and restored to primary command data;
step S32, processing command according to the primary command data and generating primary command feedback data;
step S33, encrypting the primary command feedback data to generate primary command feedback encrypted data, and sending the primary command feedback encrypted data to the image forming apparatus;
the primary authentication information further comprises primary command feedback data, the primary command feedback encrypted data are the primary encrypted information, and the primary command feedback encrypted data are decrypted in the imaging device to restore the command feedback data so as to be used for primary authentication of the imaging device and the consumable chip.
After the consumable chip is powered on and initialized, the imaging device, such as a printer command, is waited. The primary command data includes a read command, a write command, and the like. The encryption algorithm used by the encryption processing of the imaging device can be an AES encryption algorithm, a DES encryption algorithm, a 3DES encryption algorithm and the like. The consumable chip decrypts the encrypted data of the primary command and restores the encrypted data of the primary command into primary command data, namely, the ciphertext is restored into a plaintext, and the consumable chip can know the command issued by the imaging equipment. The consumable chip can decrypt the primary command encrypted data by adopting the same algorithm as the algorithm, such as an AES decryption algorithm, a DES decryption algorithm, a 3DES decryption algorithm and the like. The encryption and decryption processing of the imaging device can be realized through software or hardware modules.
If the reduced primary command data is a read command, if consumable information in the consumable chip is read, the consumable information comprises a consumable chip serial number, consumable allowance and the like, the consumable chip executes the read command, and the consumable information is read from the storage unit to generate primary command feedback data. In order to avoid cracking a communication mechanism by reversely analyzing a communication waveform, the consumable chip encrypts the generated primary command feedback data and generates primary command feedback encrypted data. The encryption algorithm used for encryption processing of the consumable chip can be an AES encryption algorithm, a DES encryption algorithm, a 3DES encryption algorithm and the like. And the primary command feedback encrypted data is sent to the imaging equipment. The imaging device decrypts the primary command feedback encrypted data to restore the primary command feedback data, namely, the ciphertext is restored to the plaintext, and at the moment, the imaging device can know whether the encryption consumable chip executes the command of the imaging device and knows the required communication data. The imaging device can decrypt the command feedback encrypted data by adopting the same algorithm, such as an AES decryption algorithm, a DES decryption algorithm, a 3DES decryption algorithm and the like. And if the restored primary command feedback data is consumable information or a read command feedback instruction which needs to be read, the consumable chip already executes the read command of the imaging equipment. The encryption and decryption processing of the consumable chip and the encryption and decryption processing of the imaging equipment can be realized through software or hardware module encryption and decryption.
Specifically, the primary encryption information generation module comprises a primary decryption unit, a primary execution unit and a primary encryption unit. And the primary decryption unit is used for decrypting and restoring the primary command encrypted data sent by the imaging equipment into primary command data. And the primary execution unit is used for carrying out command processing according to the primary command data and generating primary command feedback data. And the primary encryption unit encrypts the primary command feedback data, generates primary command feedback encrypted data and sends the primary command feedback encrypted data to the imaging equipment. The primary authentication information further comprises primary command feedback data, the primary command feedback encrypted data are the primary encrypted information, and the primary command feedback encrypted data are decrypted in the imaging device to restore the command feedback data so as to be used for primary authentication of the imaging device and the consumable chip.
Before the consumable chip decrypts the primary command encrypted data and restores the primary command encrypted data to primary command data, the method further comprises the following steps:
step S30, when the consumable chip receives the primary serial number sent by the imaging device, calculating a primary round key;
the primary command encryption data are generated by the imaging equipment through encryption of the primary command data according to a primary serial number, chip counting and a primary round key;
the primary command feedback encryption data are generated by encrypting the primary command feedback data by the consumable chip according to the primary serial number, the chip count and the primary round key.
And the consumable chip calculates the primary round key according to the serial number and the chip count stored in the nonvolatile storage unit in the chip. The calculation steps of the primary round key are as follows:
firstly, reading an original key stored corresponding to a primary serial number; and secondly, calculating a primary round key according to the original key, the primary serial number and the chip count.
And before the encrypted data of the primary command sent by the imaging equipment is decrypted, the consumable chip sends a primary serial number and a chip count to the imaging equipment. And after the imaging equipment receives the round key, the initial serial number and the chip count, encrypting according to the round key, the initial serial number and the chip count to generate initial command encryption data. The consumable chip carries out command processing on the decrypted primary command data and generates primary command feedback data, and the consumable chip carries out encryption processing on the primary command feedback data according to a primary serial number, chip counting and a round key so as to generate primary command feedback encryption data.
For this purpose, the primary encryption information generation module of the consumable chip further comprises a primary round key calculation unit for calculating a primary round key. Further, the primary round key calculation unit includes: the primary original key acquisition subunit reads an original key stored corresponding to the serial number; and the primary round key obtaining subunit calculates the primary round key according to the original key, the primary serial number and the chip count.
More specifically, the consumable chip receives imaging device command data and stores the imaging device command data in the volatile memory unit. The initial serial number and the current chip count are read from the nonvolatile memory unit and stored in the volatile memory unit. The chip count in the volatile memory cell is incremented by 1 and written to the current chip count area in the non-volatile memory cell. The original key corresponding to the serial number is read from the non-volatile memory unit, such as by a key lookup table in which the initial serial number is stored in correspondence with the original key. Then, the original key, the initial serial number, and the chip count are calculated, and then the round key obtained by calculation is stored in a volatile storage unit. The control unit sends the serial number and the chip count in the volatile storage unit to the imaging device through the communication unit.
The decryption processing process of the command encrypted data by the consumable chip specifically comprises the following steps: primary command encryption data of the image forming apparatus is received, and the primary command encryption data is stored in a volatile storage unit. And reading the primary round key from the volatile storage unit and performing primary decryption unit operation. And reading the encrypted data of the primary command received by the imaging device from the volatile storage unit and carrying out decryption operation. And reading the decrypted primary command data and storing the primary command data in a volatile storage unit.
The consumable chip carries out command processing on the decrypted primary command data, and the primary execution unit carries out command processing to generate primary command feedback data. Before feeding back the primary command feedback data to the imaging device, the primary command feedback data needs to be encrypted, and the encryption processing process specifically comprises the following steps: and reading the primary round key from the volatile storage unit and performing operation by the primary encryption unit. And reading the primary command feedback data from the volatile storage unit and starting to perform encryption operation. And reading the encrypted ciphertext data, namely the encrypted data fed back by the primary command, and storing the encrypted data in a volatile storage unit. And transmitting the ciphertext data in the volatile storage unit to the imaging device.
When the second authentication and the first authentication are carried out, on one hand, the command data is encrypted at the imaging equipment end and decrypted at the consumable chip end, and on the other hand, the command feedback data is encrypted at the consumable chip end and encrypted at the imaging equipment end. Therefore, encryption communication is simple, and the problem of leakage of communication data cracked by a compatible manufacturer through reverse analysis of communication waveforms between the consumable chip and the imaging equipment is solved.
FIG. 8 illustrates an embodiment of a communication method of a consumable chip and an imaging device according to the present invention. The method is realized based on the consumable chip and the communication method of the consumable chip. Specifically, the communication method of the consumable chip and the imaging device comprises the following steps:
step one S41, when the imaging device receives a signal of replacing the consumable or opening and closing the cover, reading all serial numbers in the consumable chip, and selecting one serial number as a first serial number;
step two S42, the imaging device sends first authentication information including the first serial number to the consumable chip;
step three S43, the consumable chip encrypts the first authentication information and generates first encryption information;
step four S44, the consumable chip sends first encryption information to the imaging equipment;
step five S45, the imaging device decrypts the first encrypted information for the first authentication of the imaging device and the consumable chip;
step six S46, when the first authentication is successful, the imaging device selects a serial number different from the first serial number from all serial numbers as a second serial number, and sends second authentication information including the second serial number to the consumable chip;
seventhly, S47, the consumable chip encrypts the second authentication information and generates second encryption information;
step eight S48, the consumable chip sends second encryption information to the imaging device;
and step nine S49, the imaging device decrypts the second encrypted information for the second authentication of the imaging device and the consumable chip.
As shown in fig. 10, the image forming apparatus includes a serial number selection module, a transmission module, a first authentication module, and a second authentication module. And when the serial number selection module receives a signal of replacing the consumable or opening and closing the cover, reading all serial numbers in the consumable chip, and selecting one serial number from the serial numbers as a first serial number. The sending module sends first authentication information including the first serial number to the consumable chip. The consumable chip encrypts the first authentication information to form first encryption information, and the first encryption information is sent to the first authentication module, and the first authentication module decrypts the first encryption information and carries out first authentication on the imaging device and the consumable chip. And when the first authentication is successful, the serial number selection module selects one serial number different from the first serial number from all the serial numbers as a second serial number. And the sending module sends the second authentication information comprising the second serial number to the consumable chip. And the consumable chip encrypts the second authentication information to form second encryption information and sends the second encryption information to the second authentication module. And the second authentication module is used for decrypting the second encrypted information and performing second authentication on the imaging equipment and the consumable chip. The encryption and decryption mode adopted in the imaging device can adopt the same encryption and decryption mode as the consumable chip.
The first authentication process comprises the following steps:
step 1.1, before the first authentication information is sent to the consumable chip, the imaging equipment calculates imaging equipment verification data;
step 1.2, after the consumable chip receives first authentication information sent by the imaging equipment, the consumable chip calculates consumable chip check data and sends the consumable chip check data to the imaging equipment;
step 1.3, if the imaging equipment judges that the consumable chip verification data is the same as the imaging equipment verification data, the imaging equipment and the consumable chip are successfully authenticated for the first time;
the consumable chip check data is formed by encrypting based on consumable code table information, a first serial number, a random number and chip count; the imaging equipment verification data is formed by encrypting the consumable code table information, the first serial number, the random number and the chip count.
As shown in fig. 10, during the first authentication, the first authentication module includes a first check data operation unit and a first authentication unit. The first verification data operation unit is used for forming an imaging device verification data first authentication unit based on consumable code table information, a first serial number, a random number and chip count encryption, judging whether consumable chip verification data are the same as imaging device verification data or not, if so, judging that the first authentication of the consumable chip is successful by the imaging device, and triggering the sending module to send second authentication information to the consumable chip; otherwise, the first authentication fails, and the imaging device reports an error.
The second authentication information comprises second command encryption data, and the second command feedback encryption data are second encryption information. The second authentication process comprises the following steps:
step 2.1, before the consumable chip encrypts the second authentication information, the imaging equipment encrypts the second command data to generate second command encrypted data;
step 2.2, the consumable chip decrypts the second command encrypted data into second command data after receiving the second command encrypted data;
step 2.3, the consumable chip carries out command processing according to the second command data and generates second command feedback data;
step 2.4, the consumable chip encrypts the second command feedback data to generate second command feedback encrypted data;
and 2.5, after receiving the second command feedback encrypted data, the imaging equipment decrypts the second command feedback encrypted data to restore the second command feedback data.
As shown in fig. 10, the second authentication module of the image forming apparatus includes a second command encrypted data generation unit and a second authentication unit. The second command encrypted data generation unit encrypts the second command data to generate second command encrypted data, and sends the second command encrypted data to the consumable chip through the sending module. And the second authentication unit decrypts and restores the received second command feedback encrypted data into second command feedback data.
Before the imaging device sends a command to the consumable chip, the imaging device writes the round key and command data (plaintext) into the second command encrypted data generation unit of the imaging device for operation. And then the consumable chip decrypts the second command encrypted data, performs command processing according to the decrypted second command data and generates second command feedback data, and then encrypts the second command feedback data into second command feedback encrypted data to the imaging equipment. The process during this period refers to the communication process of the consumable chip described earlier. And after receiving the second command feedback encrypted data, the imaging device carries out decryption processing through the second authentication unit, and after decryption and restoration, the imaging device obtains the second command feedback data.
FIG. 9 shows another embodiment of a method for communicating a consumable chip with an imaging device according to the invention. The difference from the method shown in fig. 8 is that a primary authentication process is further included before the image forming apparatus receives a signal to replace the consumable or open/close the cap. The initial authentication is carried out when the imaging equipment is powered on and started, and the initial authentication process comprises the following steps:
step S31', when the imaging device receives the starting signal of the imaging device, reading all serial numbers in the consumable chip, and selecting one serial number from the consumable chip as the initial serial number;
step S32', the imaging device sends the primary authentication information including the primary serial number to the consumable chip;
step S33', the consumable chip encrypts the primary authentication information and generates primary encryption information;
step S34', the consumable chip sends the primary encryption information to the imaging device;
in step S35', the imaging device performs decryption processing on the primary encrypted information for primary authentication of the imaging device and the consumable chip.
The first encryption information, the second encryption information and the primary encryption information may be obtained using 3 different encryption algorithms or two different encryption algorithms or one encryption algorithm. In the example of the present invention, based on considerations of operational reliability, security, and the like, the second serial number and the first serial number are two same serial numbers, the first serial number and the second serial number are two different serial numbers, and the second encryption information and the first encryption information may be obtained by encrypting using the same encryption algorithm, and the first encryption information is obtained by using a different encryption algorithm.
The primary authentication information comprises primary command encryption data, and the primary command feedback encryption data are primary encryption information. In an embodiment of the primary authentication process, the method specifically includes the following steps:
step S31 '', before the consumable chip encrypts the primary authentication information, the imaging device encrypts the primary command data to generate primary command encrypted data;
step S32 '', the consumable chip receives the primary command encrypted data, and then decrypts the primary command encrypted data to restore the primary command data;
step S33', the consumable chip processes the command according to the primary command data and generates primary command feedback data;
step S34 '', the consumable chip encrypts the primary command feedback data to generate primary command feedback encrypted data;
in step S35 ″, the image forming apparatus decrypts the encrypted data of the primary command feedback to restore the encrypted data of the primary command feedback into the primary command feedback data.
As shown in fig. 10, the image forming apparatus further includes a primary authentication module. And the primary authentication module is used for decrypting the primary encrypted information and carrying out primary authentication on the imaging equipment and the consumable chip. When the serial number selection module receives a starting signal of the imaging equipment, selecting one serial number from a plurality of serial numbers as a primary serial number; and the sending module sends primary authentication information comprising the primary serial number to the consumable chip.
The primary authentication module of the image forming apparatus includes a primary command encrypted data generation unit and a primary authentication unit. The primary command encrypted data generation unit encrypts the primary command data to generate primary command encrypted data, and sends the primary command encrypted data to the consumable chip through the sending module. And the primary authentication unit is used for decrypting and restoring the received primary command feedback encrypted data into primary command feedback data.
Before the imaging device sends a command to the consumable chip, the imaging device writes the wheel key and command data (plaintext) into the primary command encrypted data generation unit of the imaging device for operation. And then the consumable chip decrypts the primary command encrypted data, performs command processing according to the decrypted primary command data and generates primary command feedback data, and then encrypts the primary command feedback data into primary command feedback encrypted data to the imaging equipment. The process during this period refers to the communication process of the consumable chip described earlier. And after the imaging equipment receives the primary command feedback encrypted data, the imaging equipment carries out decryption processing through the primary authentication unit, and after decryption and restoration, the imaging equipment obtains the primary command feedback data.
FIG. 10 is a block diagram showing the structure of a communication system between a consumable chip and an imaging device according to the present invention. The communication system comprises a consumable chip and an imaging device which is communicated with the consumable chip. The communication system carries out communication according to the communication method, and the problem that the consumable chip is easy to crack due to communication leakage is solved.
It will be appreciated by persons skilled in the art that the embodiments of the invention described above and shown in the drawings are given by way of example only and are not limiting of the invention. The objects of the present invention have been fully and effectively accomplished. The functional and structural principles of the present invention have been shown and described in the examples, and any variations or modifications of the embodiments of the present invention may be made without departing from the principles.

Claims (18)

1. A consumable chip communication method, comprising:
the consumable chip encrypts first authentication information sent by the imaging equipment and generates first encryption information; the first authentication information comprises a first serial number, and the first serial number is one serial number selected from a plurality of serial numbers of a consumable chip when the imaging equipment receives a signal of replacing the consumable or opening and closing a cover;
the consumable chip sends first encryption information to the imaging equipment, and the first encryption information is decrypted in the imaging equipment and used for first authentication of the imaging equipment and the consumable chip;
after the first authentication is successful, the consumable chip encrypts second authentication information sent by the imaging equipment and generates second encryption information; the second authentication information comprises a second serial number, and the second serial number is sent to the consumable chip after the first authentication is successful;
the consumable chip sends second encryption information to the imaging equipment, and the second encryption information is decrypted in the imaging equipment and used for second authentication of the imaging equipment and the consumable chip;
the first sequence number and the second sequence number are two different sequence numbers.
2. The consumable chip communication method according to claim 1, wherein before the consumable chip performs encryption processing on the first authentication information sent by the imaging device, the method further comprises:
the consumable chip encrypts the primary authentication information sent by the imaging equipment and generates primary encryption information;
the consumable chip sends primary encryption information to the imaging equipment, and the primary encryption information is decrypted in the imaging equipment and used for primary authentication of the imaging equipment and the consumable chip;
the primary authentication information comprises a primary serial number, and the primary serial number is a serial number selected from a plurality of serial numbers of the consumable chip when the imaging equipment receives the starting signal of the imaging equipment and is sent to the consumable chip.
3. The consumable chip communication method according to claim 1, wherein the first encryption information and the second encryption information are generated by different encryption algorithms or the same encryption algorithm.
4. The consumable chip communication method according to claim 2, wherein the first encryption information, the second encryption information in the primary encryption information and the primary encryption information are generated by encrypting with the same encryption algorithm, and the first encryption information and the other two encryption information are generated by encrypting with different encryption algorithms.
5. The consumable chip communication method according to claim 1 or 2, wherein the step of encrypting the first authentication information sent by the imaging device and generating the first encryption information by the consumable chip is specifically:
receiving first authentication information sent by an imaging device;
calculating consumable chip check data according to the first authentication information;
sending consumable chip check data to the imaging equipment so as to perform first authentication of the imaging equipment and the consumable chip in the imaging equipment;
the first encryption information comprises consumable chip verification data, and the consumable chip verification data is formed by encrypting the consumable code table information, the first serial number, the random number and the chip count.
6. The consumable chip communication method according to claim 5, wherein the calculating step of calculating the consumable chip verification data comprises:
generating a chip time round key by encryption calculation based on a first chip original key, a first serial number, a random number and a chip count which are stored in a consumable chip;
encrypting based on the chip temporary round key and the first authentication information, and performing shifting and/or XOR operation on the encrypted data;
and encrypting the data after the shift and/or XOR operation and forming consumable chip check data.
7. The consumable chip communication method according to claim 1 or 2, wherein the step of encrypting the second authentication information sent by the imaging device and generating the second encryption information by the consumable chip is specifically:
decrypting and restoring the second command encrypted data sent by the imaging equipment into second command data;
performing command processing according to the second command data and generating second command feedback data;
encrypting the second command feedback data to generate second command feedback encrypted data, and sending the second command feedback encrypted data to the imaging device;
the second authentication information further comprises second command encrypted data, the second command feedback encrypted data are second encrypted information, and the second command feedback encrypted data are decrypted in the imaging equipment to restore the command feedback data so as to be used for second authentication of the imaging equipment and the consumable chip.
8. A consumable chip, comprising:
the first encrypted information generation module is used for encrypting the first authentication information sent by the imaging equipment to generate first encrypted information and then sending the first encrypted information to the imaging equipment, and the first encrypted information is decrypted in the imaging equipment and is used for the first authentication of the imaging equipment and the consumable chip; the first authentication information comprises a first serial number, and the first serial number is one serial number selected from a plurality of serial numbers of a consumable chip when the imaging equipment receives a signal of replacing the consumable or opening and closing a cover; and
the second encrypted information generation module is used for encrypting the second authentication information sent by the imaging equipment and generating second encrypted information after the first authentication is successful, and then sending the second encrypted information to the imaging equipment, wherein the second encrypted information is decrypted in the imaging equipment and is used for the second authentication of the imaging equipment and the consumable chip; the second authentication information comprises a second serial number, and the second serial number is sent to the consumable chip after the first authentication is successful;
the first sequence number and the second sequence number are two different sequence numbers.
9. The consumable chip of claim 8, further comprising:
the first encryption information generation module is used for encrypting the first authentication information sent by the imaging equipment and generating first encryption information before the first encryption information generation module is triggered, and then sending the first encryption information to the imaging equipment, wherein the first encryption information is decrypted in the imaging equipment and is used for the first authentication of the imaging equipment and the consumable chip;
the primary authentication information comprises a primary serial number, and the primary serial number is a serial number selected from a plurality of serial numbers of the consumable chip when the imaging equipment receives the starting signal of the imaging equipment and is sent to the consumable chip.
10. The consumable chip of claim 8 or 9, wherein the first encryption information generation module comprises:
a first receiving unit that receives first authentication information transmitted from an image forming apparatus;
the verification calculation unit is used for calculating verification data of the consumable chip according to the first authentication information;
the first sending unit is used for sending the consumable chip verification data to the imaging equipment so as to perform first authentication of the imaging equipment and the consumable chip in the imaging equipment; the first encryption information comprises consumable chip verification data, and the consumable chip verification data is formed by encrypting the consumable code table information, the first serial number, the random number and the chip count.
11. The consumable chip of claim 10, wherein the first encryption information generating module further comprises a chip time-round key calculating unit, configured to generate a chip time-round key through encryption calculation based on a first chip original key, a first serial number, a random number, and a chip count stored in the consumable chip; the verification calculation unit encrypts based on the chip temporary round key and the first authentication information, the encrypted data is subjected to shift and/or exclusive OR operation, and then the data subjected to shift and/or exclusive OR operation is encrypted to form consumable chip verification data.
12. The consumable chip of claim 8 or 9, wherein the second encryption information generation module comprises:
the second decryption unit is used for decrypting and restoring the second command encrypted data sent by the imaging equipment into second command data;
the second execution unit is used for carrying out command processing according to the second command data and generating second command feedback data; and
the second encryption unit encrypts the second command feedback data, generates second command feedback encrypted data and sends the second command feedback encrypted data to the imaging device;
the second authentication information further comprises second command encrypted data, the second command feedback encrypted data is the second encrypted information, and the second command feedback encrypted data is decrypted in the imaging device to restore the second command feedback data so as to be used for the second authentication of the imaging device and the consumable chip.
13. The consumable chip of claim 12, wherein the second encryption information generation module further comprises:
the second round key calculation unit is used for calculating a second round key when the consumable chip receives a second serial number sent by the imaging equipment;
the second command encryption data is generated by the imaging equipment through encrypting the second command data according to a second serial number, chip counting and a second round key;
and the second command feedback encryption data is generated by encrypting the second command feedback data by the consumable chip according to the second serial number, the chip count and the second round key.
14. The consumable chip of claim 9,
the primary encryption information generation module includes:
the primary decryption unit is used for decrypting and restoring the primary command encrypted data sent by the imaging equipment into primary command data;
the primary execution unit is used for carrying out command processing according to the primary command data and generating primary command feedback data; and
a primary encryption unit which encrypts the primary command feedback data to generate primary command feedback encrypted data and transmits the primary command feedback encrypted data to the imaging device;
the primary authentication information further comprises primary command feedback data, the primary command feedback encrypted data are the primary encrypted information, and the primary command feedback encrypted data are decrypted in the imaging device to restore the command feedback data so as to be used for primary authentication of the imaging device and the consumable chip.
15. The consumable chip of claim 14, wherein the primary encryption information generation module further comprises:
the primary round key calculation unit is used for calculating a primary round key when the consumable chip receives a primary serial number sent by the imaging equipment;
the primary command encryption data are generated by the imaging equipment through encryption of the primary command data according to a primary serial number, chip counting and a primary round key;
the primary command feedback encryption data are generated by encrypting the primary command feedback data by the consumable chip according to the primary serial number, the chip count and the primary round key.
16. A method for communicating a consumable chip with an imaging device, comprising:
when the imaging equipment receives a consumable replacement or cover opening and closing signal, reading all serial numbers in the consumable chip, and selecting one serial number as a first serial number;
the imaging device sends first authentication information comprising a first serial number to the consumable chip;
the consumable chip encrypts the first authentication information and generates first encryption information;
the consumable chip sends first encryption information to the imaging equipment;
the imaging equipment decrypts the first encrypted information for the first authentication of the imaging equipment and the consumable chip;
after the first authentication is successful, the imaging equipment selects one serial number different from the first serial number from all the serial numbers as a second serial number, and sends second authentication information comprising the second serial number to the consumable chip;
the consumable chip encrypts the second authentication information and generates second encryption information;
the consumable chip sends second encryption information to the imaging equipment;
and the imaging equipment decrypts the second encrypted information so as to be used for the second authentication of the imaging equipment and the consumable chip.
17. The method of claim 16, wherein before the imaging device receives the signal to replace the consumable or open/close the cap, the method further comprises:
when the imaging equipment receives a starting signal of the imaging equipment, reading all serial numbers in the consumable chip, and selecting one serial number from the serial numbers as a primary serial number;
the imaging device sends primary authentication information comprising a primary serial number to the consumable chip;
the consumable chip encrypts the primary authentication information and generates primary encryption information;
the consumable chip sends primary encryption information to the imaging equipment;
and the imaging equipment decrypts the primary encrypted information for primary authentication of the imaging equipment and the consumable chip.
18. A communication system of a consumable chip and an imaging device, comprising the consumable chip of any one of claims 8-15, and the imaging device;
the image forming apparatus includes:
the serial number selection module reads all serial numbers in the consumable chip when a consumable replacement or cover opening and closing signal is received, and selects one serial number as a first serial number; when the first authentication is successful, selecting one serial number different from the first serial number from all the serial numbers as a second serial number;
the sending module is used for sending first authentication information comprising a first serial number and second authentication information comprising a second serial number to the consumable chip;
the first authentication module is used for decrypting the first encrypted information and authenticating the imaging equipment and the consumable chip for the first time;
and the second authentication module is used for decrypting the second encrypted information and performing second authentication on the imaging equipment and the consumable chip.
CN201810622094.4A 2018-06-15 2018-06-15 Consumable chip and communication method thereof, and communication system and method of consumable chip and imaging device Active CN108804953B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810622094.4A CN108804953B (en) 2018-06-15 2018-06-15 Consumable chip and communication method thereof, and communication system and method of consumable chip and imaging device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810622094.4A CN108804953B (en) 2018-06-15 2018-06-15 Consumable chip and communication method thereof, and communication system and method of consumable chip and imaging device

Publications (2)

Publication Number Publication Date
CN108804953A CN108804953A (en) 2018-11-13
CN108804953B true CN108804953B (en) 2020-03-27

Family

ID=64086665

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810622094.4A Active CN108804953B (en) 2018-06-15 2018-06-15 Consumable chip and communication method thereof, and communication system and method of consumable chip and imaging device

Country Status (1)

Country Link
CN (1) CN108804953B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP4198634A4 (en) * 2020-09-28 2024-02-28 Zhuhai Pantum Electronics Co., Ltd. Consumable chip, consumables, image forming apparatus, and image forming control method

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109977656B (en) * 2019-04-08 2019-12-20 广州众诺电子技术有限公司 Identity verification method, consumable cartridge and storage medium
CN110134046B (en) * 2019-05-15 2021-07-23 杭州旗捷科技有限公司 Consumable chip and dynamic power consumption adjusting method of consumable chip
CN110378096A (en) 2019-07-15 2019-10-25 杭州旗捷科技有限公司 A kind of consumable chip communication means, consumable chip and consumptive material
CN111966969B (en) * 2020-07-17 2024-04-30 航天信息股份有限公司 Authentication chip control method, authentication method for upper computer application and system thereof
CN112181327B (en) * 2020-09-30 2023-07-25 极海微电子股份有限公司 Table lookup processing method, device, consumable chip, system and storage medium
CN116587741A (en) * 2021-06-08 2023-08-15 极海微电子股份有限公司 Consumable chip, consumable box and consumable chip authentication method
CN113792351A (en) * 2021-08-16 2021-12-14 珠海天威技术开发有限公司 Consumable chip serial number generation method, consumable chip and consumable container
CN113688433B (en) * 2021-09-01 2024-10-15 广州众诺微电子有限公司 Consumable chip cracking prevention method and device, electronic equipment and computer readable storage medium
CN114236994B (en) * 2021-12-30 2023-06-30 珠海奔图电子有限公司 Verification method, consumable chip, consumable and image forming apparatus

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105637426A (en) * 2013-10-18 2016-06-01 三星电子株式会社 Crum chip, image forming device for verifying consumable unit comprising the crum chip, and methods thereof
CN106671608A (en) * 2017-01-03 2017-05-17 珠海艾派克微电子有限公司 Serial number regulating method and device, consumable chip and imaging box

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007094003A (en) * 2005-09-29 2007-04-12 Seiko Epson Corp Image forming apparatus capable of detecting consumable cartridge having unconfirmed quality and consumable cartridge

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105637426A (en) * 2013-10-18 2016-06-01 三星电子株式会社 Crum chip, image forming device for verifying consumable unit comprising the crum chip, and methods thereof
CN106671608A (en) * 2017-01-03 2017-05-17 珠海艾派克微电子有限公司 Serial number regulating method and device, consumable chip and imaging box

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP4198634A4 (en) * 2020-09-28 2024-02-28 Zhuhai Pantum Electronics Co., Ltd. Consumable chip, consumables, image forming apparatus, and image forming control method

Also Published As

Publication number Publication date
CN108804953A (en) 2018-11-13

Similar Documents

Publication Publication Date Title
CN108804953B (en) Consumable chip and communication method thereof, and communication system and method of consumable chip and imaging device
CN108819486B (en) Consumable chip and its communication means, consumable chip and imaging device communication system, method
CN104553384B (en) The recognition methods of a kind of consumable chip and its sequence number and device
US10241443B2 (en) Systems, methods and apparatuses for authorized use and refill of a printer cartridge
US8814450B2 (en) Keying consumables to specific devices
DK2754062T3 (en) : MURGITROYD & COMPANY, Scotland House, 165-169 Scotland Street, Glasgow G5 8PL, United Kingdom
US10228633B2 (en) Systems, methods and apparatuses for authorized use and refill of a printer cartridge
CN104871169A (en) System on chip to perform a secure boot, an image forming apparatus using the same, and method thereof
US9407439B2 (en) Authentication system and authentication code convertor
CN107948155A (en) Cryptographic check method, apparatus, computer equipment and computer-readable recording medium
CN111639348B (en) Management method and device of database keys
CN101291385A (en) Image forming apparatus
CN101770559A (en) Data protecting device and data protecting method
US9444622B2 (en) Computing platform with system key
US20150086014A1 (en) Systems and Methods of Securing Operational Information Associated with an Imaging Device
CN114786160B (en) NFC label key management system
EP3925783B1 (en) Systems, methods and apparatuses for authorized use and refill of a printer cartridge
CN113722698A (en) System, device, method for operating a system and computer program
US20070180250A1 (en) Apparatus and Method for Improving Security Level In Card Authentication System
CN111611603B (en) Safe volume production control equipment of SATA interface
CN104077537B (en) Offer communicates with the certification of replaceable printer unit
CN103842212A (en) Code hopping based system with increased security
JP2020072348A (en) Authentication method, authentication device, authenticated device, and image formation device
JP2008050167A (en) Tote box control system and tote box control method
CN117879950A (en) Authentication system of embedded equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP03 Change of name, title or address

Address after: 12th Floor, Huachuang Building, No. 511 Jianye Road, Binjiang District, Hangzhou City, Zhejiang Province, 310052

Patentee after: Hangzhou Qijie Technology Co.,Ltd.

Country or region after: China

Address before: Room 421, floor 4, building 1, No. 1180 Bin'an Road, Binjiang District, Hangzhou City, Zhejiang Province 310000

Patentee before: HANGZHOU CHIPJET TECHNOLOGY Co.,Ltd.

Country or region before: China

CP03 Change of name, title or address