CN116418509A - Sequence number generation circuit and method for authenticating external equipment by terminal - Google Patents

Sequence number generation circuit and method for authenticating external equipment by terminal Download PDF

Info

Publication number
CN116418509A
CN116418509A CN202111664791.4A CN202111664791A CN116418509A CN 116418509 A CN116418509 A CN 116418509A CN 202111664791 A CN202111664791 A CN 202111664791A CN 116418509 A CN116418509 A CN 116418509A
Authority
CN
China
Prior art keywords
serial number
terminal
resistor
generation circuit
coupled
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111664791.4A
Other languages
Chinese (zh)
Inventor
谭磊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SG Micro Beijing Co Ltd
Original Assignee
SG Micro Beijing Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SG Micro Beijing Co Ltd filed Critical SG Micro Beijing Co Ltd
Priority to CN202111664791.4A priority Critical patent/CN116418509A/en
Publication of CN116418509A publication Critical patent/CN116418509A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Power Sources (AREA)

Abstract

The application discloses a serial number generation circuit and a method for authenticating external equipment by a terminal. The serial number generation circuit includes: the random number generation circuit is used for generating a first random number sequence according to quantization of a high-frequency noise signal; and a register circuit for receiving the first random number sequence and obtaining the serial number of the equipment according to the first random number sequence. The method solves the problem of externally distributing serial numbers to batteries and the like in the existing authentication link, and the serial number generation circuit integrated in the equipment is adopted to generate the specific serial number of each equipment, so that a special server is not required to be used for managing the serial numbers systematically, and the problem of counterfeiting caused by leakage of the serial numbers of the batteries can be avoided.

Description

Sequence number generation circuit and method for authenticating external equipment by terminal
Technical Field
The present invention relates to the field of electronic technologies, and in particular, to a serial number generating circuit and a method for authenticating an external device by a terminal.
Background
Mobile terminals such as mobile phones, tablets, personal notebook computers and the like are increasingly widely used along with the development of applications, which clearly puts higher demands on batteries of the mobile terminals. Because of the limited battery life configured for current mobile terminals, users often need to be additionally equipped with a battery. However, various kinds of batteries in the market are numerous, and quality is also good, wherein the fake batteries fill the market, and a large proportion is occupied in the market. Among these counterfeit batteries, some have unstable voltage and current supply, and some are liable to overheat and fire to damage the user's mobile phone directly or even threaten the user's safety.
From the standpoint of product security management and ensuring the right to supply services, the existing terminal suppliers such as mobile phones generally configure authentication chips such as DS28E16 in batteries. The product mostly adopts a symmetric key or an asymmetric key to encrypt in the authentication process, and whether the symmetric key or the asymmetric key is used, key distribution and management have decisive influence on service cost and service efficiency, and the cost is high and the risk of being cracked exists. In other manufacturers, each individual battery is typically assigned a specific serial number (i.e., ID) during the production of the device, such as a battery, which is recorded and validated by a server. The effectiveness of the scheme depends on mutual confirmation of the authentication applicant and the server and a safe transmission means thereof, so that the cost in the battery authentication process is greatly reduced. However, this solution requires some means to generate or manage a specific serial number of the battery, and once a counterfeiter obtains a lot of serial numbers of the batteries, many counterfeit batteries still appear in the market, and the obtained effect is still not very great.
Disclosure of Invention
In view of the above problems, an object of the present invention is to provide a serial number generating circuit and a method for authenticating an external device by a terminal, which reduce the engineering cost of device management and authentication, and improve the efficiency and security.
According to an aspect of an embodiment of the present invention, there is provided a serial number generation circuit integrated in a device, including: the random number generation circuit is used for generating a first random number sequence according to quantization of a high-frequency noise signal; and a register circuit for receiving the first random number sequence and obtaining the serial number of the equipment according to the first random number sequence.
Optionally, the random number generation circuit includes: a noise generation module for generating the high frequency noise signal; the first end of the filtering module is coupled with the output end of the noise generating module; the logic output module is used for amplifying the high-frequency noise signal to obtain the first random number sequence; and the negative feedback module is coupled between the output end of the noise generation module and the output end of the first random number sequence and used for stabilizing the direct current bias point of the logic amplifier.
Optionally, the noise generating module includes: a first resistor and a first transistor coupled between the power supply terminal and ground; and a second resistor having a first end coupled to a common node of the first resistor and the first transistor, and a second end coupled to a control end of the first transistor, wherein the common node of the first resistor and the first transistor is configured to output the high frequency noise signal.
Optionally, the filtering module includes: and the first capacitor and the third resistor are coupled in parallel between the output end of the noise generation module and the input end of the logic output module.
Optionally, the logic output module includes: the fourth resistor, the second transistor and the fifth resistor are sequentially coupled between the power supply end and the ground, wherein the control end of the second transistor is coupled with the second end of the filtering module, and a common node of the fourth resistor and the second transistor is used for outputting the first random number sequence.
Optionally, the negative feedback module includes: a third transistor and a sixth resistor coupled between an output terminal of the noise generation module and ground; a seventh resistor and an eighth resistor coupled between a power supply terminal and ground, and a common node of the seventh resistor and the eighth resistor is coupled to the control terminal of the third transistor; a fourth transistor having a first terminal coupled to the power supply terminal and a second terminal coupled to a common node of the third transistor and the sixth resistor; and a ninth resistor and a second capacitor coupled between the output terminal of the first random number sequence and ground, and a common node of the second capacitor and the ninth resistor is coupled to the control terminal of the fourth transistor.
Optionally, the register circuit includes: the register circuit is configured to intercept a second random number sequence from the first random number sequence according to the first clock signal, and store the second random number sequence as the serial number.
Optionally, the register circuit further includes: and a second clock terminal for receiving a second clock signal, the register circuit being configured to sequentially read out the serial numbers in accordance with the second clock signal after the storing.
Optionally, the register circuit is configured to allow read-out only once after the sequence number generation.
Optionally, the serial number is used for information management, traceability, authentication or identity authentication of the device.
Optionally, the register circuit is a volatile memory.
Optionally, the device is a battery, and the circuit is integrated in a battery protector in the battery.
According to another aspect of the embodiment of the present invention, there is provided a method for authenticating an external device by a terminal, the external device including the above-mentioned serial number generation circuit, wherein the method includes: after the terminal is communicated with the external device, an authentication module of the terminal generates a query code and transmits the query code to the external device, so that the external device encrypts the sequence number and the query code to obtain a response code; and the authentication module receives the response code and judges whether the external equipment is legal or not according to the response code.
Optionally, the step of obtaining the response code by encrypting the serial number and the poll code includes: encrypting the serial number by using a preset public key to obtain a first ciphertext value; encrypting the query code by using a preset subkey to obtain a second ciphertext value; and synthesizing the response code according to the first ciphertext value and the second ciphertext value.
Optionally, the step of determining whether the external device is legal according to the response code includes: decrypting the first ciphertext value by using a preset public key to obtain the serial number; selecting a root key according to the serial number, and encrypting the query code by using the root key to obtain a verification ciphertext value; and judging whether the external device is legal or not according to whether the verification ciphertext value is consistent with the second ciphertext value or not.
Optionally, the method further comprises: and storing the serial number of the external equipment and the corresponding root key in the terminal in advance when the terminal is connected with the external equipment for the first time.
Optionally, when the terminal is first connected to the external device, the terminal accesses a clock source signal to a serial number generating circuit of the device, reads the serial number and the root key, and prohibits the serial number from being directly read again after the reading.
Optionally, the encryption algorithm includes DES, 3DES, HMAC, or SHA algorithm.
In summary, the serial number generating circuit integrated in the device provided by the invention solves the problem of assigning serial numbers to the external devices such as batteries in the existing authentication link, and because the serial number generating circuit integrated in the device is used for generating the specific serial number of each device, a special server is not required to systematically manage the serial numbers, thereby avoiding the occurrence of counterfeiting problems caused by leakage of the serial numbers of the batteries.
The serial number generation circuit of the embodiment of the invention only allows reading once after the serial number is generated, can ensure that a counterfeiter cannot steal the serial number stored at the mobile phone end through a battery, avoids the risk of serial number leakage, further increases the counterfeiting difficulty, and cannot crisis authentication of other external devices even if a certain external device is cracked.
In addition, the serial number generating circuit adopts an analog method to generate a random number sequence, and compared with the existing digital method, the serial number generating circuit has simpler circuit structure and lower cost.
Drawings
The above and other objects, features and advantages of the present invention will become more apparent from the following description of embodiments of the present invention with reference to the accompanying drawings, in which:
fig. 1 shows a schematic diagram of a connection between a mobile terminal and a device to be authenticated according to an embodiment of the invention;
FIG. 2 shows a schematic block diagram of the sequence number generation circuit of FIG. 1;
FIG. 3 shows a schematic circuit diagram of the random number generation circuit in FIG. 2;
fig. 4 is a flowchart of a method for authenticating an external device by a terminal according to an embodiment of the present invention.
Detailed Description
Various embodiments of the present invention will be described in more detail below with reference to the accompanying drawings. The same reference numbers will be used throughout the drawings to refer to the same or like parts. For clarity, the various features of the drawings are not drawn to scale.
It should be appreciated that in the following description, a "circuit" may include a single or multiple combined hardware circuits, programmable circuits, state machine circuits, and/or elements capable of storing instructions for execution by the programmable circuits. When an element or circuit is referred to as being "connected to" another element or being "connected between" two nodes, it can be directly coupled or connected to the other element or intervening elements may be present, the connection between the elements may be physical, logical, or a combination thereof. In contrast, when an element is referred to as being "directly coupled to" or "directly connected to" another element, it means that there are no intervening elements present between the two.
The invention will be further described with reference to the drawings and examples.
In order to overcome the above problems, the present invention provides a serial number generation circuit integrated inside a device, that is, a device that allows a mobile terminal to distinguish whether an accessed device is authenticated according to its serial number when connected to the device.
Referring to fig. 1, the apparatus 100 includes a protection circuit, and a serial number generation circuit 101 and an encryption module 102 are integrated in the protection circuit. The device 100 may be an external device such as a lithium ion battery, and the protection circuit may be a battery protector. Unlike other chemical batteries, international standards and safety regulations require that any lithium ion battery must be equipped with a protection circuit due to the dangers of the lithium ion battery. By integrating the serial number generation circuit 101 in the protection circuit, the serial number generation circuit 101 can generate a random number as a specific serial number ID of the equipment 100 when needed, and when the mobile terminal 200 is connected with the equipment 100, the mobile terminal 200 authenticates the serial number ID of the equipment 100, so that a most reasonable and efficient solution is provided for battery identification. Further, the mobile terminal 200 includes an authentication module 210, and the authentication module 210 initiates validity authentication on the device 100, so as to confirm whether the peripheral 100 such as a battery is a valid device passing the authentication.
The authentication module 210 may be an independent authentication chip, and the device 100 may be connected together through a UART interface, an I2C interface, a GPIO interface, or a wireless radio interface for data communication.
Fig. 2 shows a schematic block diagram of the serial number generation circuit in fig. 1. Referring to fig. 2, the serial number generation circuit 101 includes a random number generation circuit 110 and a register circuit 120. The random number generating circuit 110 is used for generating a random number sequence D0 according to quantization of a high-frequency noise signal. The register circuit 120 is, for example, a shift-in and shift-out register, and has a data receiving terminal, a first clock terminal, a second clock terminal, and a data output terminal, wherein the data receiving terminal of the register circuit 120 is configured to receive the random number sequence D0, and the first clock terminal and the second clock terminal are configured to receive the first clock signal CLK1 and the second clock signal CLK2, respectively. The register circuit 120 is configured to intercept a random number sequence in the random number sequence D0 according to the first clock signal CLK1 when necessary, store the intercepted random number sequence as the serial number ID, and sequentially shift out the serial number ID for reading according to the second clock signal CLK2 after the storage is completed.
Referring to fig. 1, the mobile terminal 200 further includes a clock signal source 220 and a memory module 230. When the mobile terminal 200 is connected to the device 100, the clock signal source 200 supplies the first clock signal CLK1 and the second clock signal CLK2 to the serial number generating circuit 101 to complete the generation and reading of the serial number ID. Further, the mobile terminal 200 stores the read serial number ID in the storage module 230 for retrieval in a subsequent authentication operation.
In a further embodiment, the register circuit 120 of the present invention is further configured to allow only one direct reading after the generation of the serial number ID, after which the register circuit 120 will not be directly readable by the mobile terminal 200, only a challenge response may be generated in the authentication operation.
In a further embodiment, the register circuit 120 of the present invention is a volatile memory, i.e. the stored serial number ID will not be maintained in case of a complete power down of the device 100, e.g. when a battery 100 is damaged, the serial number ID will not be maintained, and a new serial number can only be regenerated by a reset operation.
Fig. 3 shows a schematic circuit diagram of the random number generation circuit in fig. 2. Referring to fig. 3, the random number generating circuit 110 of the present invention includes a noise generating module 1101, a filtering module 1102, a logic output module 1103 and a negative feedback module 1104.
The noise generation module 1101 includes resistors R1 and R2 and a transistor Q1. The resistor R1 and the transistor Q1 are coupled between the power source P and the ground GND, the first end of the resistor R2 is coupled to the common node of the resistor R1 and the transistor Q1, and the second end is coupled to the gate of the transistor Q1. Wherein the transistor Q1 constitutes a high frequency amplifier, which generates said high frequency noise signal at its drain.
The filter module 1102 includes a capacitor C1 and a resistor R3. The first ends of the capacitor C1 and the resistor R3 are coupled to each other and to the output end of the noise generating module 1101, and the second ends of the capacitor C1 and the resistor R3 are coupled to each other and to the input end of the logic output module 1103. The capacitor C1 and the resistor R3 form a high-pass filter circuit, and the influence of the low-frequency bias control is separated by the high-pass filter, so that the output of the logic output module 1103 is mainly determined by the high-frequency part of the high-frequency noise signal.
The logic output module 1103 includes a resistor R4, a transistor Q2, and a resistor R5 coupled between the power supply P and ground GND. The gate of the transistor Q2 is coupled to the second terminal of the filtering module 1102 as the input terminal of the logic output module 1103, and the drain of the transistor Q2 is used for outputting a string of random number sequences D0 of "0" and "1" after quantization.
The negative feedback module 1104 includes transistors Q3 and Q4, resistors R7-R9, and a capacitor C2. The transistor Q3 and the resistor R6 are coupled between the output terminal of the noise generation module 1101 and the ground GND. Resistors R7 and R8 are coupled between power supply P and ground GND, and the common node of resistors R7 and R8 is coupled to the gate of transistor Q3. Resistor R9 and capacitor C2 are coupled between the output of random number sequence D0 and ground GND, the drain of transistor Q4 is coupled to power supply P, the source is coupled to the common node between transistor Q3 and resistor R6, and the gate is coupled to the common node between resistor R9 and capacitor C2. The resistor R9 and the capacitor C2 form a low-pass filter circuit, and the transistors Q3 and Q4 form a stabilizing circuit of direct-current bias electricity, and the stabilizing circuit is used for adjusting the center voltage of the grid bias of the transistor Q2 according to the output feedback of the low-pass filter circuit so as to stabilize the whole transmission loop.
The random number generation circuit 110 of the present invention is based on the random jitter characteristic of the current, and Si or SiO of the substrate in the MOS transistor Q1 2 The emission or trapping phenomenon of electrons occurs on the surface according to the difference of the applied voltages of the gates, thus influencing the current on the drain electrode and the source electrode of the transistor Q1, and the jitter of noise current, and the emission and trapping of electrons have the characteristics of inaccurate measurement in the quantum field, so that the jitter of current cannot be measured, and therefore, the voltage amplitude of the drain voltage of the transistor Q1 can be considered to be completely random at this time, and the drain voltage of the transistor Q1 can be quantized into a series of 0 and 1 according to the characteristics, so that a completely random digital sequence can be obtained. Thus, the random number generation circuit 110 of the present embodiment can obtain a true random number sequence, and then obtain an individual serial number specific to each device.
Further, because of the transmission process and the frequency selection characteristics of the loop in the random number generating circuit 110 of the present embodiment, the above circuit has good smooth distribution characteristics only in a specific frequency range, so the clock frequencies of the reading circuit, that is, the clock frequencies of the first clock signal CLK1 and the second clock signal CLK2, need to be set in a smooth frequency range.
According to the idea of the invention, a random number generating circuit is integrated in a battery protection circuit of the lithium ion battery to generate specific serial numbers of each battery, so that specific serial numbers do not need to be specially allocated to each battery in actual production, and a special server is not needed to systematically manage the serial numbers, thereby avoiding counterfeiting caused by leakage of the serial numbers of the batteries. In addition, the serial number generating circuit integrated inside the device can be used for various application scenes, such as scenes of information management, tracing, authentication or identity authentication of the device, by utilizing the fingerprint serial number and binding the data service part and other registration information.
Fig. 4 is a flowchart of a method for authenticating an external device by a terminal according to an embodiment of the present invention, and the authentication method provided in the preferred embodiment of the present invention is described in detail below with reference to fig. 1 and fig. 4.
In step S01, the mobile terminal 200 is connected to the external device 100, and the authentication module 210 of the mobile terminal 200 generates a challenge code and transmits the challenge code to the external device 100. Specifically, after the mobile terminal 200 is powered on, the authentication module 210 is connected to the data interface of the encryption module 102 of the external device 100, and authentication of the external device 100 is initiated by the authentication module 210.
In step S02, the external device 100 encrypts the response code using the serial number and the challenge code. Specifically, the external device 100 and the mobile terminal 200 may agree on an encryption algorithm and a key in advance, the encryption algorithm including, for example, DES, 3DES, HMAC, SHA, or the like, and the encryption algorithm and the key are stored in both the external device 100 and the mobile terminal 200. After receiving the query code, the encryption module of the external device 100 encrypts the serial number by adopting a pre-agreed encryption algorithm and a public key to obtain a first ciphertext value, encrypts the query code by adopting an agreed encryption algorithm and a subkey to obtain a second ciphertext value, and finally synthesizes the response code according to the first ciphertext value and the second ciphertext value.
In step S03, the authentication module 210 of the mobile terminal 200 receives the response code and determines whether the external device 100 is legal according to the response code. Specifically, after receiving the response code, the authentication module 210 of the mobile terminal 200 may decrypt the first ciphertext value by using a pre-agreed encryption algorithm and a public key to obtain a serial number therein, then select to obtain a root key according to the obtained serial number, encrypt the query code by using the root key to obtain a verification ciphertext value, and compare the verification ciphertext value with the second ciphertext value, and if the verification ciphertext value and the second ciphertext value are the same, it may be stated that the external device 100 is a legal device for the mobile terminal 200.
In practical application, a certain company can produce mobile terminals such as mobile phones and tablets and batteries, and can write the same encryption algorithm and key into the mobile terminals such as mobile phones and tablets and batteries respectively in the production process, or can be agreed with a battery provider together to write the same encryption algorithm and key into the mobile terminals such as mobile phones and tablets and batteries respectively, so that the validity of the batteries can be ensured to be authenticated by using the mobile terminals in the use process. Further, since the embodiment of the present invention does not allocate a serial number to each battery, but generates a specific serial number by the battery itself, the embodiment of the present invention further includes a process of storing the serial number of the battery and the corresponding root key in the mobile terminal in advance when the battery and the mobile terminal are connected for the first time. For example, after a company produces and sells a mobile phone and a battery, when a user starts up for the first time, the mobile phone accesses a clock source signal to a serial number generating circuit of the battery, reads out the serial number and a root key of the battery bit by bit according to the clock, and stores the serial number and the root key in the storage module 230. After the user is started again, the mobile phone executes the authentication process to authenticate the validity of the battery.
Furthermore, the serial number generating circuit of the embodiment of the invention only allows reading once after the serial number is generated, and the serial number generating circuit of the battery terminal is forbidden to be directly read again after the serial number is read, so that the situation that a counterfeiter cannot steal the serial number stored at the mobile phone terminal is ensured, and the risk of serial number leakage is avoided.
The serial number generating circuit integrated in the equipment solves the problem of externally distributing serial numbers to batteries and the like in the existing authentication link, and the serial number generating circuit integrated in the equipment is used for generating the specific serial number of each equipment, so that a special server is not required to be used for managing the serial numbers systematically, and the problem of counterfeiting caused by leakage of the serial numbers of the batteries can be avoided.
The serial number generation circuit of the embodiment of the invention only allows reading once after the serial number is generated, can ensure that a counterfeiter cannot steal the serial number stored at the mobile phone end through a battery, avoids the risk of serial number leakage, further increases the counterfeiting difficulty, and cannot crisis authentication of other external devices even if a certain external device is cracked.
In addition, the serial number generating circuit adopts an analog method to generate a random number sequence, and compared with the existing digital method, the serial number generating circuit has simpler circuit structure and lower cost.
In addition, the serial number generating circuit integrated in the equipment can be used for various application scenes, such as scenes of information management, tracing, authentication or identity authentication of the equipment, and the like by utilizing the fingerprint serial number and binding with the help of the data service part and other registration information, so that the security of the identity authentication and the authentication can be further improved, and the requirement on the transformation of the mobile terminal is very small.
It is noted that relational terms such as first and second, and the like are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Moreover, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
Embodiments in accordance with the present invention, as described above, are not intended to be exhaustive or to limit the invention to the precise embodiments disclosed. Obviously, many modifications and variations are possible in light of the above teaching. The embodiments were chosen and described in order to best explain the principles of the invention and the practical application, to thereby enable others skilled in the art to best utilize the invention and various modifications as are suited to the particular use contemplated. The scope of the invention should be determined by the following claims.

Claims (18)

1. A serial number generation circuit integrated within a device, comprising:
the random number generation circuit is used for generating a first random number sequence according to quantization of a high-frequency noise signal; and
and the register circuit is used for receiving the first random number sequence and obtaining the serial number of the equipment according to the first random number sequence.
2. The sequence number generation circuit according to claim 1, wherein the random number generation circuit includes:
a noise generation module for generating the high frequency noise signal;
the first end of the filtering module is coupled with the output end of the noise generating module;
the logic output module is used for amplifying the high-frequency noise signal to obtain the first random number sequence; and
and the negative feedback module is coupled between the output end of the noise generation module and the output end of the first random number sequence and used for stabilizing the direct current bias point of the logic amplifier.
3. The sequence number generation circuit of claim 2, wherein the noise generation module comprises:
a first resistor and a first transistor coupled between the power supply terminal and ground; and
a second resistor having a first end coupled to a common node of the first resistor and the first transistor, a second end coupled to a control end of the first transistor,
wherein a common node of the first resistor and the first transistor is used for outputting the high-frequency noise signal.
4. The sequence number generation circuit of claim 2, wherein the filtering module comprises:
and the first capacitor and the third resistor are coupled in parallel between the output end of the noise generation module and the input end of the logic output module.
5. The sequence number generation circuit of claim 2, wherein the logic output module comprises:
the fourth resistor, the second transistor and the fifth resistor are sequentially coupled between the power supply terminal and the ground,
the control end of the second transistor is coupled with the second end of the filtering module, and the common node of the fourth resistor and the second transistor is used for outputting the first random number sequence.
6. The sequence number generation circuit of claim 2, wherein the negative feedback module comprises:
a third transistor and a sixth resistor coupled between an output terminal of the noise generation module and ground;
a seventh resistor and an eighth resistor coupled between a power supply terminal and ground, and a common node of the seventh resistor and the eighth resistor is coupled to the control terminal of the third transistor;
a fourth transistor having a first terminal coupled to the power supply terminal and a second terminal coupled to a common node of the third transistor and the sixth resistor; and
and a ninth resistor and a second capacitor coupled between the output terminal of the first random number sequence and ground, and a common node of the second capacitor and the ninth resistor is coupled with the control terminal of the fourth transistor.
7. The sequence number generation circuit of claim 1, wherein the register circuit comprises:
the register circuit is configured to intercept a second random number sequence from the first random number sequence according to the first clock signal, and store the second random number sequence as the serial number.
8. The sequence number generation circuit of claim 1, wherein the register circuit further comprises:
and a second clock terminal for receiving a second clock signal, the register circuit being configured to sequentially read out the serial numbers in accordance with the second clock signal after the storing.
9. The sequence number generation circuit of claim 1, wherein the register circuit is configured to allow read-out only once after the sequence number generation.
10. The serial number generation circuit of claim 1, wherein the serial number is used for information management, traceability, authentication, or authentication of the device.
11. The sequence number generation circuit of claim 1, wherein the register circuit is a volatile memory.
12. The serial number generation circuit of claim 1, wherein the device is a battery, the circuit being integrated in a battery protector in the battery.
13. A method of authenticating an external device by a terminal, the external device comprising the serial number generation circuit of any one of claims 1-12, wherein the method comprises:
after the terminal is communicated with the external device, an authentication module of the terminal generates a query code and transmits the query code to the external device, so that the external device encrypts the sequence number and the query code to obtain a response code;
and the authentication module receives the response code and judges whether the external equipment is legal or not according to the response code.
14. The method of claim 13, wherein the step of obtaining a reply code using the serial number and the challenge code encryption comprises:
encrypting the serial number by using a preset public key to obtain a first ciphertext value;
encrypting the query code by using a preset subkey to obtain a second ciphertext value; and
and synthesizing the response code according to the first ciphertext value and the second ciphertext value.
15. The method of claim 14, wherein the determining whether the external device is legitimate based on the response code comprises:
decrypting the first ciphertext value by using a preset public key to obtain the serial number;
selecting a root key according to the serial number, and encrypting the query code by using the root key to obtain a verification ciphertext value; and
and judging whether the external equipment is legal or not according to whether the verification ciphertext value is consistent with the second ciphertext value or not.
16. The method of claim 15, further comprising: and storing the serial number of the external equipment and the corresponding root key in the terminal in advance when the terminal is connected with the external equipment for the first time.
17. The method of claim 16, wherein when the terminal is first connected with the external device, the terminal accesses a clock source signal to a serial number generation circuit of the device and reads the serial number and a root key, and the serial number is prohibited from being directly read again after the reading.
18. The method of claim 13, wherein the encrypted algorithm comprises DES, 3DES, HMAC, or SHA algorithms.
CN202111664791.4A 2021-12-31 2021-12-31 Sequence number generation circuit and method for authenticating external equipment by terminal Pending CN116418509A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111664791.4A CN116418509A (en) 2021-12-31 2021-12-31 Sequence number generation circuit and method for authenticating external equipment by terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111664791.4A CN116418509A (en) 2021-12-31 2021-12-31 Sequence number generation circuit and method for authenticating external equipment by terminal

Publications (1)

Publication Number Publication Date
CN116418509A true CN116418509A (en) 2023-07-11

Family

ID=87058357

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111664791.4A Pending CN116418509A (en) 2021-12-31 2021-12-31 Sequence number generation circuit and method for authenticating external equipment by terminal

Country Status (1)

Country Link
CN (1) CN116418509A (en)

Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1992012485A1 (en) * 1991-01-07 1992-07-23 Blandford Robert R Devices to (1) supply authenticated time and (2) time stamp and authenticate digital documents
JP2003131867A (en) * 2001-08-15 2003-05-09 Syst Kogaku Kk Random number generation device
US20050001589A1 (en) * 2003-07-03 2005-01-06 Dell Products L.P. Encrypted response smart battery
EP1515507A1 (en) * 2003-09-09 2005-03-16 Axalto S.A. Authentication in data communication
US20060244544A1 (en) * 2005-03-15 2006-11-02 Taketoshi Suzuki Random number generation circuit
CN1925392A (en) * 2006-09-08 2007-03-07 四川长虹电器股份有限公司 Method for identification of equipment validity
CN101030709A (en) * 2005-11-01 2007-09-05 布莱克和戴克公司 Recharging battery group and operation system
CN101242265A (en) * 2008-03-07 2008-08-13 四川虹微技术有限公司 Stream password and pseudorandom number generation method in secure system
CN101331707A (en) * 2005-12-20 2008-12-24 松下电器产业株式会社 Authentication system and authentication device
CN102111272A (en) * 2010-12-24 2011-06-29 武汉天喻信息产业股份有限公司 Method for authenticating external equipment by using mobile terminal
CN102158856A (en) * 2011-02-21 2011-08-17 惠州Tcl移动通信有限公司 Mobile terminal identification code authentication system and method, server and terminal
CN102693119A (en) * 2012-05-02 2012-09-26 深圳市芯海科技有限公司 True random number generating circuit and information security chip
KR20160069612A (en) * 2014-12-08 2016-06-17 (주)아이티씨정보기술 Method for authentication between devices
CN106603234A (en) * 2015-10-14 2017-04-26 阿里巴巴集团控股有限公司 Method, device and system for device identity authentication
CN106650404A (en) * 2016-10-28 2017-05-10 美的智慧家居科技有限公司 Terminal legality verifying method and device

Patent Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1992012485A1 (en) * 1991-01-07 1992-07-23 Blandford Robert R Devices to (1) supply authenticated time and (2) time stamp and authenticate digital documents
JP2003131867A (en) * 2001-08-15 2003-05-09 Syst Kogaku Kk Random number generation device
US20050001589A1 (en) * 2003-07-03 2005-01-06 Dell Products L.P. Encrypted response smart battery
EP1515507A1 (en) * 2003-09-09 2005-03-16 Axalto S.A. Authentication in data communication
US20060244544A1 (en) * 2005-03-15 2006-11-02 Taketoshi Suzuki Random number generation circuit
CN101030709A (en) * 2005-11-01 2007-09-05 布莱克和戴克公司 Recharging battery group and operation system
CN101331707A (en) * 2005-12-20 2008-12-24 松下电器产业株式会社 Authentication system and authentication device
CN1925392A (en) * 2006-09-08 2007-03-07 四川长虹电器股份有限公司 Method for identification of equipment validity
CN101242265A (en) * 2008-03-07 2008-08-13 四川虹微技术有限公司 Stream password and pseudorandom number generation method in secure system
CN102111272A (en) * 2010-12-24 2011-06-29 武汉天喻信息产业股份有限公司 Method for authenticating external equipment by using mobile terminal
CN102158856A (en) * 2011-02-21 2011-08-17 惠州Tcl移动通信有限公司 Mobile terminal identification code authentication system and method, server and terminal
CN102693119A (en) * 2012-05-02 2012-09-26 深圳市芯海科技有限公司 True random number generating circuit and information security chip
KR20160069612A (en) * 2014-12-08 2016-06-17 (주)아이티씨정보기술 Method for authentication between devices
CN106603234A (en) * 2015-10-14 2017-04-26 阿里巴巴集团控股有限公司 Method, device and system for device identity authentication
CN106650404A (en) * 2016-10-28 2017-05-10 美的智慧家居科技有限公司 Terminal legality verifying method and device

Similar Documents

Publication Publication Date Title
US11729005B2 (en) Apparatus and method for processing authentication information
US9866376B2 (en) Method, system, and device of provisioning cryptographic data to electronic devices
EP1556992B1 (en) Secure implementation and utilization of device-specific security data
RU2399087C2 (en) Safe data storage with integrity protection
US9824239B2 (en) System for and method of cryptographic provisioning
Guajardo et al. FPGA intrinsic PUFs and their use for IP protection
US7350083B2 (en) Integrated circuit chip having firmware and hardware security primitive device(s)
TWI591245B (en) Device lock for transit
US20060085848A1 (en) Method and apparatus for securing communications between a smartcard and a terminal
US20070150736A1 (en) Token-enabled authentication for securing mobile devices
US11144649B2 (en) Sensitive information provision process
US20090276844A1 (en) Method and Apparatus for Secure Hardware Analysis
US9826403B2 (en) Protected smart card profile management
van der Leest et al. Hardware intrinsic security to protect value in the mobile market
JP4972555B2 (en) Wireless USB network adapter with smart card
KR20070059891A (en) Application authentication security system and method thereof
CN116418509A (en) Sequence number generation circuit and method for authenticating external equipment by terminal
Oh et al. Implementation and characterization of flash‐based hardware security primitives for cryptographic key generation
KR101762975B1 (en) Subscriber Identification Module for Electronic metering energy in SmartGrid, and System and Method of Electronic measuring using thereof
KR101814795B1 (en) Method for Providing Service by using Duplex Media Authentication
Nurkic Difficulties in achieving security in mobile communications
CN103782304A (en) Method for provisioning cryptographic keys during manufacturing
CN117240464A (en) eSIM data protection method based on SRAMPUF
CN111767532A (en) Programmer authentication method and authentication system
KR20200098162A (en) Secure implementation of security data of device devices

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination