KR20170096587A - 고객 교체가능 유니트 모니터(crum)의 보안 강화 - Google Patents
고객 교체가능 유니트 모니터(crum)의 보안 강화 Download PDFInfo
- Publication number
- KR20170096587A KR20170096587A KR1020170018427A KR20170018427A KR20170096587A KR 20170096587 A KR20170096587 A KR 20170096587A KR 1020170018427 A KR1020170018427 A KR 1020170018427A KR 20170018427 A KR20170018427 A KR 20170018427A KR 20170096587 A KR20170096587 A KR 20170096587A
- Authority
- KR
- South Korea
- Prior art keywords
- voltage
- response
- test
- host device
- subsystem
- Prior art date
Links
- 238000012360 testing method Methods 0.000 claims abstract description 116
- 230000004044 response Effects 0.000 claims abstract description 42
- 238000000034 method Methods 0.000 claims abstract description 24
- 230000006870 function Effects 0.000 claims abstract description 18
- 238000007689 inspection Methods 0.000 claims description 36
- 229920000642 polymer Polymers 0.000 claims description 6
- 239000002033 PVDF binder Substances 0.000 claims description 4
- 229920001577 copolymer Polymers 0.000 claims description 4
- 229920001778 nylon Polymers 0.000 claims description 4
- 229920002981 polyvinylidene fluoride Polymers 0.000 claims description 4
- 229920000131 polyvinylidene Polymers 0.000 claims description 3
- 229920001897 terpolymer Polymers 0.000 claims description 3
- 239000004677 Nylon Substances 0.000 claims description 2
- 230000003213 activating effect Effects 0.000 claims description 2
- 125000004093 cyano group Chemical group *C#N 0.000 claims 3
- 239000004687 Nylon copolymer Substances 0.000 claims 1
- 239000000463 material Substances 0.000 description 21
- 238000013461 design Methods 0.000 description 7
- 230000006854 communication Effects 0.000 description 6
- 238000004891 communication Methods 0.000 description 6
- 230000007246 mechanism Effects 0.000 description 5
- 238000004519 manufacturing process Methods 0.000 description 4
- 230000008569 process Effects 0.000 description 4
- 239000003990 capacitor Substances 0.000 description 3
- 238000010586 diagram Methods 0.000 description 3
- 239000000126 substance Substances 0.000 description 3
- 239000000758 substrate Substances 0.000 description 3
- 238000004458 analytical method Methods 0.000 description 2
- 150000001875 compounds Chemical class 0.000 description 2
- 238000009434 installation Methods 0.000 description 2
- 238000012545 processing Methods 0.000 description 2
- OKTJSMMVPCPJKN-UHFFFAOYSA-N Carbon Chemical compound [C] OKTJSMMVPCPJKN-UHFFFAOYSA-N 0.000 description 1
- 239000004593 Epoxy Substances 0.000 description 1
- 239000004642 Polyimide Substances 0.000 description 1
- 230000000712 assembly Effects 0.000 description 1
- 238000000429 assembly Methods 0.000 description 1
- 230000007175 bidirectional communication Effects 0.000 description 1
- 230000002457 bidirectional effect Effects 0.000 description 1
- 229910052799 carbon Inorganic materials 0.000 description 1
- 230000036755 cellular response Effects 0.000 description 1
- 238000012512 characterization method Methods 0.000 description 1
- 239000011248 coating agent Substances 0.000 description 1
- 238000000576 coating method Methods 0.000 description 1
- 230000000295 complement effect Effects 0.000 description 1
- 230000001010 compromised effect Effects 0.000 description 1
- 230000001066 destructive effect Effects 0.000 description 1
- 125000003700 epoxy group Chemical group 0.000 description 1
- 238000005242 forging Methods 0.000 description 1
- 230000036039 immunity Effects 0.000 description 1
- 230000000977 initiatory effect Effects 0.000 description 1
- 238000005259 measurement Methods 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 230000000737 periodic effect Effects 0.000 description 1
- 238000000206 photolithography Methods 0.000 description 1
- 239000004033 plastic Substances 0.000 description 1
- 239000004417 polycarbonate Substances 0.000 description 1
- 229920000515 polycarbonate Polymers 0.000 description 1
- 229920000647 polyepoxide Polymers 0.000 description 1
- 229920001721 polyimide Polymers 0.000 description 1
- 239000002861 polymer material Substances 0.000 description 1
- 229920005604 random copolymer Polymers 0.000 description 1
- 229920005989 resin Polymers 0.000 description 1
- 239000011347 resin Substances 0.000 description 1
- 230000002441 reversible effect Effects 0.000 description 1
- 230000003068 static effect Effects 0.000 description 1
- 229920005992 thermoplastic resin Polymers 0.000 description 1
- 229920001187 thermosetting polymer Polymers 0.000 description 1
- 238000012546 transfer Methods 0.000 description 1
- 238000012795 verification Methods 0.000 description 1
Images
Classifications
-
- B—PERFORMING OPERATIONS; TRANSPORTING
- B41—PRINTING; LINING MACHINES; TYPEWRITERS; STAMPS
- B41J—TYPEWRITERS; SELECTIVE PRINTING MECHANISMS, i.e. MECHANISMS PRINTING OTHERWISE THAN FROM A FORME; CORRECTION OF TYPOGRAPHICAL ERRORS
- B41J2/00—Typewriters or selective printing mechanisms characterised by the printing or marking process for which they are designed
- B41J2/005—Typewriters or selective printing mechanisms characterised by the printing or marking process for which they are designed characterised by bringing liquid or particles selectively into contact with a printing material
- B41J2/01—Ink jet
- B41J2/17—Ink jet characterised by ink handling
- B41J2/175—Ink supply systems ; Circuit parts therefor
- B41J2/17503—Ink cartridges
- B41J2/17526—Electrical contacts to the cartridge
- B41J2/1753—Details of contacts on the cartridge, e.g. protection of contacts
-
- B—PERFORMING OPERATIONS; TRANSPORTING
- B41—PRINTING; LINING MACHINES; TYPEWRITERS; STAMPS
- B41J—TYPEWRITERS; SELECTIVE PRINTING MECHANISMS, i.e. MECHANISMS PRINTING OTHERWISE THAN FROM A FORME; CORRECTION OF TYPOGRAPHICAL ERRORS
- B41J2/00—Typewriters or selective printing mechanisms characterised by the printing or marking process for which they are designed
- B41J2/005—Typewriters or selective printing mechanisms characterised by the printing or marking process for which they are designed characterised by bringing liquid or particles selectively into contact with a printing material
- B41J2/01—Ink jet
- B41J2/17—Ink jet characterised by ink handling
- B41J2/175—Ink supply systems ; Circuit parts therefor
- B41J2/17503—Ink cartridges
- B41J2/17543—Cartridge presence detection or type identification
- B41J2/17546—Cartridge presence detection or type identification electronically
-
- B—PERFORMING OPERATIONS; TRANSPORTING
- B41—PRINTING; LINING MACHINES; TYPEWRITERS; STAMPS
- B41J—TYPEWRITERS; SELECTIVE PRINTING MECHANISMS, i.e. MECHANISMS PRINTING OTHERWISE THAN FROM A FORME; CORRECTION OF TYPOGRAPHICAL ERRORS
- B41J29/00—Details of, or accessories for, typewriters or selective printing mechanisms not otherwise provided for
- B41J29/02—Framework
-
- B—PERFORMING OPERATIONS; TRANSPORTING
- B41—PRINTING; LINING MACHINES; TYPEWRITERS; STAMPS
- B41J—TYPEWRITERS; SELECTIVE PRINTING MECHANISMS, i.e. MECHANISMS PRINTING OTHERWISE THAN FROM A FORME; CORRECTION OF TYPOGRAPHICAL ERRORS
- B41J29/00—Details of, or accessories for, typewriters or selective printing mechanisms not otherwise provided for
- B41J29/38—Drives, motors, controls or automatic cut-off devices for the entire printing mechanism
- B41J29/393—Devices for controlling or analysing the entire machine ; Controlling or analysing mechanical parameters involving printing of test patterns
-
- G—PHYSICS
- G01—MEASURING; TESTING
- G01R—MEASURING ELECTRIC VARIABLES; MEASURING MAGNETIC VARIABLES
- G01R19/00—Arrangements for measuring currents or voltages or for indicating presence or sign thereof
- G01R19/165—Indicating that current or voltage is either above or below a predetermined value or within or outside a predetermined range of values
- G01R19/16566—Circuits and arrangements for comparing voltage or current with one or several thresholds and for indicating the result not covered by subgroups G01R19/16504, G01R19/16528, G01R19/16533
- G01R19/16571—Circuits and arrangements for comparing voltage or current with one or several thresholds and for indicating the result not covered by subgroups G01R19/16504, G01R19/16528, G01R19/16533 comparing AC or DC current with one threshold, e.g. load current, over-current, surge current or fault current
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/44—Program or device authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/78—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
- G06F21/79—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/81—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer by operating on the power supply, e.g. enabling or disabling power-on, sleep or resume operations
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/82—Protecting input, output or interconnection devices
- G06F21/85—Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F3/00—Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
- G06F3/12—Digital output to print unit, e.g. line printer, chain printer
- G06F3/1201—Dedicated interfaces to print systems
- G06F3/1223—Dedicated interfaces to print systems specifically adapted to use a particular technique
- G06F3/1237—Print job management
- G06F3/1239—Restricting the usage of resources, e.g. usage or user levels, credit limit, consumables, special fonts
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0876—Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Software Systems (AREA)
- Power Engineering (AREA)
- Computing Systems (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Human Computer Interaction (AREA)
- Semiconductor Integrated Circuits (AREA)
- Read Only Memory (AREA)
- Accessory Devices And Overall Control Thereof (AREA)
Abstract
Description
도면에서:
도 1 및 도 2는 본 발명의 일 실시예에 따른 부품 서브시스템을 포함하는 전자 시스템의 블록도;
도 3은 본 발명의 일 실시예에 따른 검사 셀들의 배열의 일부일 수도 있는 적어도 하나의 검사 셀을 포함하는 검사 구조의 개략적인 투시도;
도 4는 본 발명의 일 실시예에 따른 부품 서브시스템의 인증 방법을 나타내는 흐름도; 및
도 5는 본 발명의 일 실시예에 따른 프린터와 같은 전자 장치의 사시도이다.
도면들의 일부 상세는 단순화하였고, 엄격한 구조적 정확성, 세부 사항, 및 규모를 유지하기보다는 본 교시의 이해를 용이하게 하도록 그려졌음을 알아야 한다.
Claims (10)
- 부품 서브시스템을 인증하기 위한 방법으로서,
상기 부품 서브시스템에 검사 전압치를 송출하는 단계;
검사 셀에 입력 전압을 인가하는 단계로서, 상기 입력 전압은 상기 검사 전압치에 기초하는, 상기 인가하는 단계;
상기 검사 셀로부터 응답 전압을 독출하는 단계로서, 상기 응답 전압은 상기 검사 셀에 인가된 입력 전압에 기인하는, 상기 독출하는 단계;
상기 응답 전압을 예상된 출력 전압과 비교하는 단계; 및
상기 예상되는 출력 전압과 일치하는 상기 응답 전압에 응답하여 상기 부품 서브시스템의 기능을 활성화하는 단계를 포함하는, 방법. - 제1항에 있어서,
상기 예상되는 출력 전압과 일치하지 않는 상기 응답 전압에 응답하여 상기 부품 서브시스템의 기능을 비활성화하는 단계를 포함하는, 방법. - 제1항에 있어서,
상기 입력 전압을 상기 검사 셀 내의 메모리 필름에 인가하는 단계를 더 포함하며,
상기 메모리 필름은, PVDF(viz. polyvinylidene fluoride), 하나 이상의 폴리비닐리덴 공중합체를 갖는 폴리비닐리덴, 공중합체에 기초한 터폴리머(ter-polymer), PVDF-트리플루오로에틸렌에 기초한 터폴리머, 홀수의 나일론, 홀수의 나일론 공중합체를 갖는 홀수의 나일론, 및 시아노중합체, 및 시아노중합체 공중합체를 갖는 시아노중합체로 구성된 그룹으로부터 선택된 재료인, 방법. - 제1항에 있어서,
상기 부품 서브시스템을 호스트 장치에 설치하는 단계;
상기 호스트 장치 내의 검사치 선택 프로토콜을 사용하여 상기 검사 전압치를 선택하는 단계;
상기 호스트 장치로부터 상기 부품 서브시스템으로 상기 검사 전압치를 송출하는 단계;
상기 부품 서브시스템으로부터 상기 호스트 장치로 상기 응답 전압을 송출하는 단계; 및
상기 호스트 장치 내의 호스트 제어기를 사용하여 상기 예상된 출력 전압과 상기 응답 전압을 비교하는 단계를 포함하는, 방법. - 전자 시스템으로서,
호스트 장치;
상기 호스트 장치 내에 설치되는 부품 서브시스템을 포함하되, 상기 부품 서브시스템은:
검사 전압치를 수신하여 검사 전압을 출력하도록 구성된 인증 모듈; 및
상기 인증 모듈에 의해 출력된 상기 검사 전압을 수신하도록 구성된 검사 셀로서, 상기 검사 셀은 워드 라인, 비트 라인 및 메모리 필름을 포함하며, 상기 메모리 필름은 상기 워드 라인과 상기 비트 라인사이에 삽입되며, 상기 검사 셀은 상기 검사 전압의 수신에 응답하여 응답 전압을 출력하도록 구성된, 상기 검사 셀;을 포함하고 및
상기 응답 전압을 상기 검사 전압치에 기초한 예상 전압과 비교하도록 구성된 호스트 제어기를 포함하는, 시스템. - 제5항에 있어서,
상기 호스트 제어기는 상기 응답 전압들이 상기 예상 전압들로부터 허용가능 허용 오차 이상까지 변할 때 상기 호스트 장치의 기능을 비활성화하도록 구성되는, 시스템. - 제6항에 있어서,
상기 호스트 제어기는 상기 응답 전압이 상기 예상 전압과 일치할 때 상기 호스트 장치의 기능을 활성화하도록 구성되는, 시스템. - 프린터로서,
호스트 장치;
상기 호스트 장치 내에 설치되는 부품 서브시스템을 포함하되, 상기 부품 서브시스템은:
검사 전압치를 수신하여 검사 전압을 출력하도록 구성된 인증 모듈; 및
상기 인증 모듈에 의해 출력된 상기 검사 전압을 수신하도록 구성된 검사 셀로서, 상기 검사 셀은 워드 라인, 비트 라인 및 메모리 필름을 포함하며, 상기 메모리 필름은 상기 워드 라인과 상기 비트 라인사이에 삽입되며, 상기 검사 셀은 상기 검사 전압의 수신에 응답하여 응답 전압을 출력하도록 구성된, 상기 검사 셀;을 포함하고, 및
상기 응답 전압을 상기 검사 전압치에 기초한 예상 전압과 비교하도록 구성된 호스트 제어기; 및
상기 부품 서브시스템을 둘러싸는 하우징을 포함하는, 프린터. - 제8항에 있어서,
상기 호스트 제어기는 상기 응답 전압이 상기 예상 전압들로부터 허용되는 허용오차보다 더 크게 변할 때 상기 호스트 장치의 기능을 비활성화(disable)하도록 구성되는, 프린터. - 제9항에 있어서,
상기 호스트 제어기는 상기 응답 전압이 상기 예상 전압과 일치 할 때 상기 호스트 장치의 기능을 활성화(enable)하도록 구성되는, 프린터.
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US15/044,406 US9886571B2 (en) | 2016-02-16 | 2016-02-16 | Security enhancement of customer replaceable unit monitor (CRUM) |
US15/044,406 | 2016-02-16 |
Publications (2)
Publication Number | Publication Date |
---|---|
KR20170096587A true KR20170096587A (ko) | 2017-08-24 |
KR102467363B1 KR102467363B1 (ko) | 2022-11-14 |
Family
ID=58548953
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
KR1020170018427A KR102467363B1 (ko) | 2016-02-16 | 2017-02-10 | 고객 교체가능 유니트 모니터(crum)의 보안 강화 |
Country Status (5)
Country | Link |
---|---|
US (2) | US9886571B2 (ko) |
EP (1) | EP3208734B1 (ko) |
JP (1) | JP6921543B2 (ko) |
KR (1) | KR102467363B1 (ko) |
CN (2) | CN107085682B (ko) |
Families Citing this family (13)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP6789660B2 (ja) * | 2016-04-08 | 2020-11-25 | キヤノン株式会社 | 検証装置及び検証システム |
US10496811B2 (en) * | 2016-08-04 | 2019-12-03 | Data I/O Corporation | Counterfeit prevention |
KR20190121611A (ko) * | 2018-04-18 | 2019-10-28 | 휴렛-팩커드 디벨롭먼트 컴퍼니, 엘.피. | 화상 형성 장치에 장착 가능한 crum 유닛, 및 이를 이용한 화상 형성 장치 |
US10797421B2 (en) | 2018-05-23 | 2020-10-06 | Xerox Corporation | Landing electrical contact |
BR112021010760A2 (pt) | 2018-12-03 | 2021-08-31 | Hewlett-Packard Development Company, L.P. | Circuitos lógicos |
US10867654B2 (en) | 2019-01-17 | 2020-12-15 | Xerox Corporation | Method for testing a memory device |
US10748597B1 (en) | 2019-04-19 | 2020-08-18 | Xerox Corporation | Method and system for writing to and reading from a memory device |
KR20200133062A (ko) * | 2019-05-15 | 2020-11-26 | 삼성디스플레이 주식회사 | 디스플레이 구동 집적 회로 및 이를 포함하는 디스플레이 시스템 |
CN116134441A (zh) * | 2020-09-08 | 2023-05-16 | 利盟国际有限公司 | 使用由安全设备汲取的电流进行认证 |
CN113103765B (zh) * | 2021-04-02 | 2022-07-15 | 杭州旗捷科技有限公司 | 打印耗材认证方法、打印耗材芯片、打印耗材和打印系统 |
KR20220155684A (ko) * | 2021-05-17 | 2022-11-24 | 삼성전자주식회사 | Crum 칩 및 스마트 카드 |
KR20230003972A (ko) * | 2021-06-30 | 2023-01-06 | 현대자동차주식회사 | 디지털 랜덤 암호키 생성 장치 |
CN114103452B (zh) * | 2021-08-19 | 2023-01-24 | 珠海极海半导体有限公司 | Mpu芯片或mcu芯片 |
Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
KR20130037087A (ko) * | 2011-10-05 | 2013-04-15 | 삼성전자주식회사 | 비휘발성 메모리 장치 및 이의 프로그램 방법 |
Family Cites Families (28)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
NO972803D0 (no) | 1997-06-17 | 1997-06-17 | Opticom As | Elektrisk adresserbar logisk innretning, fremgangsmåte til elektrisk adressering av samme og anvendelse av innretning og fremgangsmåte |
NO308149B1 (no) | 1998-06-02 | 2000-07-31 | Thin Film Electronics Asa | Skalerbar, integrert databehandlingsinnretning |
NO312698B1 (no) | 2000-07-07 | 2002-06-17 | Thin Film Electronics Asa | Fremgangsmåte til å utföre skrive- og leseoperasjoner i en passiv matriseminne og apparat for å utföre fremgangsmåten |
NO312699B1 (no) | 2000-07-07 | 2002-06-17 | Thin Film Electronics Asa | Adressering av minnematrise |
NO20004237L (no) | 2000-08-24 | 2002-02-25 | Thin Film Electronics Asa | Integrert deteksjonsforsterker |
US6878980B2 (en) | 2001-11-23 | 2005-04-12 | Hans Gude Gudesen | Ferroelectric or electret memory circuit |
NO20015879A (no) | 2001-11-30 | 2003-03-31 | Thin Film Electronics Asa | Fremgangsmåte til lesing av celler i en passiv matriseadresserbar innretning, samt innretning for utførelse av fremgangsmåten |
US6920060B2 (en) * | 2002-08-14 | 2005-07-19 | Intel Corporation | Memory device, circuits and methods for operating a memory device |
NO317905B1 (no) | 2002-09-11 | 2004-12-27 | Thin Film Electronics Asa | Fremgangsmate for a operere ferroelektrisk eller elektret minneinnretning og en innretning av denne art |
US6667919B1 (en) * | 2002-09-26 | 2003-12-23 | Infineon Technologies, Ag | Semiconductor memory device and test method thereof using row compression test mode |
US7399047B2 (en) * | 2004-04-29 | 2008-07-15 | Hewlett-Packard Development Company, L.P. | Consumable cartridge with theft deterrence features |
US8767433B2 (en) * | 2004-05-06 | 2014-07-01 | Sidense Corp. | Methods for testing unprogrammed OTP memory |
US7193881B2 (en) | 2004-07-01 | 2007-03-20 | Thin Film Electronics Asa | Cross-point ferroelectric memory that reduces the effects of bit line to word line shorts |
NO324029B1 (no) | 2004-09-23 | 2007-07-30 | Thin Film Electronics Asa | Lesemetode og deteksjonsanordning |
NO324539B1 (no) | 2005-06-14 | 2007-11-19 | Thin Film Electronics Asa | Fremgangsmate i fabrikasjonen av en ferroelektrisk minneinnretning |
NO20052904L (no) | 2005-06-14 | 2006-12-15 | Thin Film Electronics Asa | Et ikke-flyktig elektrisk minnesystem |
KR101141276B1 (ko) * | 2007-06-04 | 2012-05-04 | 삼성전자주식회사 | 무선 usb를 이용하여 디바이스와 접속 가능한 호스트장치의 통신 방법 및 호스트 장치와 디바이스를 포함하는무선 접속 시스템 |
US8446706B1 (en) | 2007-10-10 | 2013-05-21 | Kovio, Inc. | High precision capacitors |
PL2263146T6 (pl) * | 2008-03-14 | 2019-03-29 | Hewlett-Packard Development Company, L.P. | Bezpieczny dostęp do pamięci wkładu płynowego |
JP5499358B2 (ja) * | 2010-03-24 | 2014-05-21 | 独立行政法人産業技術総合研究所 | 認証処理方法及び装置 |
US20120275228A1 (en) * | 2011-04-28 | 2012-11-01 | Eon Silicon Solution Inc. | Internal wordline current leakage self-detection method, detection system and computer-readable storage medium for nor-type flash memory device |
JP5869112B2 (ja) | 2011-06-27 | 2016-02-24 | シン フイルム エレクトロニクス エイエスエイ | フレキシブルな基板上に設けられた積層体を含む強誘電体メモリセル中の短絡回路の低減 |
CN103620681B (zh) | 2011-06-27 | 2016-11-02 | 薄膜电子有限公司 | 具有横向尺寸改变吸收缓冲层的电子部件及其生产方法 |
US8830725B2 (en) * | 2011-08-15 | 2014-09-09 | International Business Machines Corporation | Low temperature BEOL compatible diode having high voltage margins for use in large arrays of electronic components |
US8864277B2 (en) * | 2011-09-30 | 2014-10-21 | Hewlett-Packard Development Company, L.P. | Authentication systems and methods |
EP2849948B1 (en) * | 2012-08-30 | 2018-03-21 | Hewlett-Packard Development Company, L.P. | Replaceable printing component with factory identity code |
JP2015008608A (ja) * | 2013-06-25 | 2015-01-15 | キヤノン株式会社 | 非接触送受電システム |
CN105320620B (zh) * | 2014-08-01 | 2018-09-14 | 群联电子股份有限公司 | 存储器存储装置及控制方法、存储器控制电路单元及模块 |
-
2016
- 2016-02-16 US US15/044,406 patent/US9886571B2/en not_active Ceased
-
2017
- 2017-02-10 CN CN201710074306.5A patent/CN107085682B/zh active Active
- 2017-02-10 JP JP2017022663A patent/JP6921543B2/ja active Active
- 2017-02-10 CN CN201910665390.7A patent/CN110561914B/zh active Active
- 2017-02-10 KR KR1020170018427A patent/KR102467363B1/ko active IP Right Grant
- 2017-02-13 EP EP17155903.2A patent/EP3208734B1/en active Active
-
2019
- 2019-03-19 US US16/358,447 patent/USRE48938E1/en active Active
Patent Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
KR20130037087A (ko) * | 2011-10-05 | 2013-04-15 | 삼성전자주식회사 | 비휘발성 메모리 장치 및 이의 프로그램 방법 |
Also Published As
Publication number | Publication date |
---|---|
CN110561914A (zh) | 2019-12-13 |
EP3208734A1 (en) | 2017-08-23 |
KR102467363B1 (ko) | 2022-11-14 |
CN107085682B (zh) | 2019-11-29 |
EP3208734B1 (en) | 2020-07-08 |
CN110561914B (zh) | 2021-11-09 |
CN107085682A (zh) | 2017-08-22 |
JP2017147724A (ja) | 2017-08-24 |
USRE48938E1 (en) | 2022-02-22 |
US9886571B2 (en) | 2018-02-06 |
US20170235939A1 (en) | 2017-08-17 |
JP6921543B2 (ja) | 2021-08-18 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
USRE48938E1 (en) | Security enhancement of customer replaceable unit monitor (CRUM) | |
US9495549B2 (en) | Authenticating a replaceable printer component | |
US8762716B2 (en) | Image forming apparatus | |
US8850079B2 (en) | Dynamic address change optimizations | |
CN104553384B (zh) | 一种耗材芯片及其序列号的识别方法和装置 | |
CN108243622B (zh) | 可替换物件认证 | |
KR20110025663A (ko) | 교체가능한 프린터 구성요소 | |
CN110377541B (zh) | 用于控制通信的方法和设备、以及非瞬态计算机可读介质 | |
US10606199B1 (en) | System and method for controlling a power supply in an image forming device | |
CN114236994A (zh) | 验证方法、耗材芯片、耗材和图像形成装置 | |
US11052669B2 (en) | Integrated circuit device for a replaceable printer component | |
US10761454B2 (en) | System and method for determining toner cartridge authenticity via toner patterns | |
JP2019174680A (ja) | 画像形成装置 | |
CN111433037B (zh) | 消耗性部件标识符 | |
US7321737B2 (en) | System for authenticating modules installed in machines, such as printing apparatus | |
CN112005241B (zh) | 耗材组件标识符 | |
WO2022250687A1 (en) | Printing device consumable item authentication based on measured analog values of operational parameters | |
WO2019078831A1 (en) | INTEGRATED CIRCUIT DEVICE FOR REPLACEABLE PRINTER COMPONENT |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PA0109 | Patent application |
Patent event code: PA01091R01D Comment text: Patent Application Patent event date: 20170210 |
|
PG1501 | Laying open of application | ||
A201 | Request for examination | ||
PA0201 | Request for examination |
Patent event code: PA02012R01D Patent event date: 20220207 Comment text: Request for Examination of Application Patent event code: PA02011R01I Patent event date: 20170210 Comment text: Patent Application |
|
PA0302 | Request for accelerated examination |
Patent event date: 20220207 Patent event code: PA03022R01D Comment text: Request for Accelerated Examination Patent event date: 20170210 Patent event code: PA03021R01I Comment text: Patent Application |
|
E902 | Notification of reason for refusal | ||
PE0902 | Notice of grounds for rejection |
Comment text: Notification of reason for refusal Patent event date: 20220620 Patent event code: PE09021S01D |
|
E701 | Decision to grant or registration of patent right | ||
PE0701 | Decision of registration |
Patent event code: PE07011S01D Comment text: Decision to Grant Registration Patent event date: 20221012 |
|
GRNT | Written decision to grant | ||
PR0701 | Registration of establishment |
Comment text: Registration of Establishment Patent event date: 20221110 Patent event code: PR07011E01D |
|
PR1002 | Payment of registration fee |
Payment date: 20221110 End annual number: 3 Start annual number: 1 |
|
PG1601 | Publication of registration |