MX2023002719A - Autenticacion usando corriente extraida por dispositivo de seguridad. - Google Patents

Autenticacion usando corriente extraida por dispositivo de seguridad.

Info

Publication number
MX2023002719A
MX2023002719A MX2023002719A MX2023002719A MX2023002719A MX 2023002719 A MX2023002719 A MX 2023002719A MX 2023002719 A MX2023002719 A MX 2023002719A MX 2023002719 A MX2023002719 A MX 2023002719A MX 2023002719 A MX2023002719 A MX 2023002719A
Authority
MX
Mexico
Prior art keywords
authentication
current drawn
security device
chip
authenticate
Prior art date
Application number
MX2023002719A
Other languages
English (en)
Inventor
Jr James Howard Ellis
Zachary Nathan Fister
Timothy John Rademacher
Jennifer Topmiller Williams
Original Assignee
Lexmark Int Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lexmark Int Inc filed Critical Lexmark Int Inc
Publication of MX2023002719A publication Critical patent/MX2023002719A/es

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/73Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/107License processing; Key processing

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Mathematical Physics (AREA)
  • Storage Device Security (AREA)
  • Studio Devices (AREA)
  • Collating Specific Patterns (AREA)
  • Burglar Alarm Systems (AREA)

Abstract

Se divulga un método para determinar la autenticidad de un componente en un dispositivo de imagenología. Las modalidades de la presente divulgación proporcionan un método para que un dispositivo use un esquema de autenticación electrónica para autenticar un segundo dispositivo en tanto que se superan las vulnerabilidades asociadas con el envío de datos a través de un bus de comunicación cunado se realiza la autenticación, al usar información distinta de la transmitida a través del bus compartido como parámetros de autenticación. Las modalidades utilizan la corriente extraída por un chip de una fuente de alimentación cuando el chip realiza una operación en respuesta a un comando como un parámetro de autenticación.
MX2023002719A 2020-09-08 2021-09-08 Autenticacion usando corriente extraida por dispositivo de seguridad. MX2023002719A (es)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US202063075482P 2020-09-08 2020-09-08
US17/469,601 US20220114264A1 (en) 2020-09-08 2021-09-08 Authentication Using Current Drawn by Security Device
PCT/US2021/049491 WO2022056019A1 (en) 2020-09-08 2021-09-08 Authentication using current drawn by security device

Publications (1)

Publication Number Publication Date
MX2023002719A true MX2023002719A (es) 2023-03-21

Family

ID=80629870

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2023002719A MX2023002719A (es) 2020-09-08 2021-09-08 Autenticacion usando corriente extraida por dispositivo de seguridad.

Country Status (6)

Country Link
US (2) US20220114264A1 (es)
AU (1) AU2021340639A1 (es)
BR (1) BR112023004347A2 (es)
CA (1) CA3191988A1 (es)
MX (1) MX2023002719A (es)
WO (1) WO2022056019A1 (es)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP6789660B2 (ja) * 2016-04-08 2020-11-25 キヤノン株式会社 検証装置及び検証システム
DE102020119578A1 (de) * 2020-07-24 2022-01-27 Infineon Technologies Ag Bereitstellen einer Challenge für ein Gerät

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6879341B1 (en) * 1997-07-15 2005-04-12 Silverbrook Research Pty Ltd Digital camera system containing a VLIW vector processor
JP4449584B2 (ja) * 2004-06-01 2010-04-14 コニカミノルタビジネステクノロジーズ株式会社 画像形成装置
PT3208736T (pt) * 2008-05-29 2020-01-21 Hewlett Packard Development Co Autenticação de um componente de impressora substituível
US9020769B2 (en) * 2009-01-26 2015-04-28 Geneva Cleantech Inc. Automatic detection of appliances
US9344281B2 (en) * 2012-08-31 2016-05-17 Ncr Corporation Detecting fraud using operational parameters for a peripheral
US9970986B2 (en) * 2014-03-11 2018-05-15 Cryptography Research, Inc. Integrated circuit authentication
US10445708B2 (en) * 2014-10-03 2019-10-15 Ecoatm, Llc System for electrically testing mobile devices at a consumer-operated kiosk, and associated devices and methods
CN105116214A (zh) * 2015-08-31 2015-12-02 重庆京东方光电科技有限公司 功率检测装置
US10536611B2 (en) * 2016-05-27 2020-01-14 Hewlett-Packard Development Company, L.P. Printer authentication
US20180013779A1 (en) * 2016-07-06 2018-01-11 Power Fingerprinting Inc. Methods and apparatuses for integrity validation of remote devices using side-channel information in a power signature analysis
US10467402B2 (en) * 2016-08-23 2019-11-05 Lenovo (Singapore) Pte. Ltd. Systems and methods for authentication based on electrical characteristic information
US10127409B1 (en) * 2016-12-16 2018-11-13 Square, Inc. Tamper detection system
US11227071B2 (en) * 2017-03-20 2022-01-18 Nanyang Technological University Hardware security to countermeasure side-channel attacks
JP6511122B1 (ja) * 2017-12-15 2019-05-15 株式会社メガチップス 情報処理装置、プログラム、及び付属装置の真贋判定方法
US11074370B2 (en) * 2018-03-09 2021-07-27 Megachips Corporation Information processing system, information processing device, and method for controlling information processing device

Also Published As

Publication number Publication date
AU2021340639A1 (en) 2023-04-06
WO2022056019A1 (en) 2022-03-17
US20220114264A1 (en) 2022-04-14
US20230252167A1 (en) 2023-08-10
BR112023004347A2 (pt) 2023-04-04
CA3191988A1 (en) 2022-03-17

Similar Documents

Publication Publication Date Title
US10476675B2 (en) Personal digital identity card device for fingerprint bound asymmetric crypto to access a kiosk
EP3529965B1 (en) System and method for configuring a wireless device for wireless network access
MX2023002719A (es) Autenticacion usando corriente extraida por dispositivo de seguridad.
PH12020550994A1 (en) Identity verification method and apparatus
RU2017128206A (ru) Генерирование защитного ключа для двойного соединения
US20140281565A1 (en) Configurable personal digital identity device responsive to user interaction
US9563892B2 (en) Personal digital identity card with motion sensor responsive to user interaction
US20160164852A1 (en) System and method for device authentication
US9081969B2 (en) Apparatus and method for remotely deleting critical information
WO2014195501A3 (en) Electronic authentication systems
US20140266596A1 (en) Configurable personal digital identity device responsive to user interaction with user authentication factor captured in mobile device
TW200511097A (en) Security device, data processing terminal, integrated circuit, terminal application program generation device and application program authentication method
SG11201900367SA (en) Method and device for providing and obtaining graphic code information, and terminal
US20140266601A1 (en) Personal digital identity device with fingerprint sensor responsive to user interaction
US9143938B2 (en) Personal digital identity device responsive to user interaction
CN105825135A (zh) 一种加密芯片、加密系统、加密方法及解密方法
CN104952130A (zh) 一种智能锁控制方法、装置及系统
WO2016083532A3 (de) Verfahren zum nachladen von software auf eine chipkarte durch einen nachladeautomaten
CN105530094B (zh) 一种身份认证方法、装置、系统以及密码器
US20140270174A1 (en) Personal digital identity device responsive to user interaction with user authentication factor captured in mobile device
US9154500B2 (en) Personal digital identity device with microphone responsive to user interaction
US20140266603A1 (en) Personal digital identity device with imager responsive to user interaction
CN104573513A (zh) 一种基于物联网的可信移动终端及文件交互安全的方法
US20140266602A1 (en) Configurable personal digital identity device with fingerprint sensor responsive to user interaction
US20140266606A1 (en) Configurable personal digital identity device with microphone responsive to user interaction