USRE48938E1 - Security enhancement of customer replaceable unit monitor (CRUM) - Google Patents

Security enhancement of customer replaceable unit monitor (CRUM) Download PDF

Info

Publication number
USRE48938E1
USRE48938E1 US16/358,447 US201916358447A USRE48938E US RE48938 E1 USRE48938 E1 US RE48938E1 US 201916358447 A US201916358447 A US 201916358447A US RE48938 E USRE48938 E US RE48938E
Authority
US
United States
Prior art keywords
voltage
host device
test
component subsystem
response
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active, expires
Application number
US16/358,447
Inventor
Christopher P. Caporale
Alberto Rodriguez
Scott Jonathan Bell
John M. Scharr
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xerox Corp
Original Assignee
Xerox Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xerox Corp filed Critical Xerox Corp
Priority to US16/358,447 priority Critical patent/USRE48938E1/en
Application granted granted Critical
Publication of USRE48938E1 publication Critical patent/USRE48938E1/en
Assigned to CITIBANK, N.A., AS AGENT reassignment CITIBANK, N.A., AS AGENT SECURITY INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: XEROX CORPORATION
Assigned to XEROX CORPORATION reassignment XEROX CORPORATION RELEASE OF SECURITY INTEREST IN PATENTS AT R/F 062740/0214 Assignors: CITIBANK, N.A., AS AGENT
Assigned to CITIBANK, N.A., AS COLLATERAL AGENT reassignment CITIBANK, N.A., AS COLLATERAL AGENT SECURITY INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: XEROX CORPORATION
Assigned to JEFFERIES FINANCE LLC, AS COLLATERAL AGENT reassignment JEFFERIES FINANCE LLC, AS COLLATERAL AGENT SECURITY INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: XEROX CORPORATION
Assigned to CITIBANK, N.A., AS COLLATERAL AGENT reassignment CITIBANK, N.A., AS COLLATERAL AGENT SECURITY INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: XEROX CORPORATION
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B41PRINTING; LINING MACHINES; TYPEWRITERS; STAMPS
    • B41JTYPEWRITERS; SELECTIVE PRINTING MECHANISMS, i.e. MECHANISMS PRINTING OTHERWISE THAN FROM A FORME; CORRECTION OF TYPOGRAPHICAL ERRORS
    • B41J2/00Typewriters or selective printing mechanisms characterised by the printing or marking process for which they are designed
    • B41J2/005Typewriters or selective printing mechanisms characterised by the printing or marking process for which they are designed characterised by bringing liquid or particles selectively into contact with a printing material
    • B41J2/01Ink jet
    • B41J2/17Ink jet characterised by ink handling
    • B41J2/175Ink supply systems ; Circuit parts therefor
    • B41J2/17503Ink cartridges
    • B41J2/17526Electrical contacts to the cartridge
    • B41J2/1753Details of contacts on the cartridge, e.g. protection of contacts
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B41PRINTING; LINING MACHINES; TYPEWRITERS; STAMPS
    • B41JTYPEWRITERS; SELECTIVE PRINTING MECHANISMS, i.e. MECHANISMS PRINTING OTHERWISE THAN FROM A FORME; CORRECTION OF TYPOGRAPHICAL ERRORS
    • B41J2/00Typewriters or selective printing mechanisms characterised by the printing or marking process for which they are designed
    • B41J2/005Typewriters or selective printing mechanisms characterised by the printing or marking process for which they are designed characterised by bringing liquid or particles selectively into contact with a printing material
    • B41J2/01Ink jet
    • B41J2/17Ink jet characterised by ink handling
    • B41J2/175Ink supply systems ; Circuit parts therefor
    • B41J2/17503Ink cartridges
    • B41J2/17543Cartridge presence detection or type identification
    • B41J2/17546Cartridge presence detection or type identification electronically
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B41PRINTING; LINING MACHINES; TYPEWRITERS; STAMPS
    • B41JTYPEWRITERS; SELECTIVE PRINTING MECHANISMS, i.e. MECHANISMS PRINTING OTHERWISE THAN FROM A FORME; CORRECTION OF TYPOGRAPHICAL ERRORS
    • B41J29/00Details of, or accessories for, typewriters or selective printing mechanisms not otherwise provided for
    • B41J29/02Framework
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B41PRINTING; LINING MACHINES; TYPEWRITERS; STAMPS
    • B41JTYPEWRITERS; SELECTIVE PRINTING MECHANISMS, i.e. MECHANISMS PRINTING OTHERWISE THAN FROM A FORME; CORRECTION OF TYPOGRAPHICAL ERRORS
    • B41J29/00Details of, or accessories for, typewriters or selective printing mechanisms not otherwise provided for
    • B41J29/38Drives, motors, controls or automatic cut-off devices for the entire printing mechanism
    • B41J29/393Devices for controlling or analysing the entire machine ; Controlling or analysing mechanical parameters involving printing of test patterns
    • GPHYSICS
    • G01MEASURING; TESTING
    • G01RMEASURING ELECTRIC VARIABLES; MEASURING MAGNETIC VARIABLES
    • G01R19/00Arrangements for measuring currents or voltages or for indicating presence or sign thereof
    • G01R19/165Indicating that current or voltage is either above or below a predetermined value or within or outside a predetermined range of values
    • G01R19/16566Circuits and arrangements for comparing voltage or current with one or several thresholds and for indicating the result not covered by subgroups G01R19/16504, G01R19/16528, G01R19/16533
    • G01R19/16571Circuits and arrangements for comparing voltage or current with one or several thresholds and for indicating the result not covered by subgroups G01R19/16504, G01R19/16528, G01R19/16533 comparing AC or DC current with one threshold, e.g. load current, over-current, surge current or fault current
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/81Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer by operating on the power supply, e.g. enabling or disabling power-on, sleep or resume operations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1223Dedicated interfaces to print systems specifically adapted to use a particular technique
    • G06F3/1237Print job management
    • G06F3/1239Restricting the usage of resources, e.g. usage or user levels, credit limit, consumables, special fonts
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint

Definitions

  • the present teachings relate to the field of security, authentication, and anti-counterfeiting measures for customer-replaceable components in an electronic device such as a printer, copier, etc.
  • CRUMs customer-replaceable unit monitors
  • component subsystems or “customer-replaceable unit monitors” can include ink and toner cartridges, xerographic modules, fuser assemblies, as well as other electronic device subsystems. While end-user replacement of components is convenient and cost effective for the consumer, components that are not produced by the original equipment manufacturer (i.e., non-OEM components) or licensed suppliers may be of low quality, have problems with compatibility, and can create warranty issues with results that are unsatisfactory to a consumer.
  • substandard counterfeit components may, illegally, include manufacturer markings and trademarks that lead the consumer to believe the component is produced by an OEM.
  • early failure of the counterfeit component may result in decreased brand loyalty.
  • a method for authenticating a component subsystem can include sending a test voltage value to the component subsystem, applying an input voltage to a test cell, wherein the input voltage is based on the test voltage value, reading a response voltage from the test cell, wherein the response voltage results from the input voltage applied to the test cell, comparing the response voltage to an expected output voltage, and enabling functionality of the component subsystem in response to the response voltage matching the expected output voltage.
  • an electronic system can include a host device and a component subsystem installed in the host device.
  • the component subsystem can include an authentication module configured to receive a test voltage value and to output a test voltage, and a test cell configured to receive the test voltage output by the authentication module, the test cell including a wordline, a read bitline, and a memory film, the memory film is interposed between the wordline and the bitline.
  • the test cell may be configured to output a response voltage in response to receiving the test voltage.
  • the electronic system can further include a host controller configured to compare the response voltage to an expected voltage based on the test voltage value.
  • a printer can include a host device and a component subsystem installed in the host device.
  • the he component subsystem can include an authentication module configured to receive a test voltage value and to output a test voltage, a test cell configured to receive the test voltage output by the authentication module, the test cell including a wordline, a bitline, and a memory film, the memory film is interposed between the wordline and the bitline.
  • the test cell may be configured to output a response voltage in response to receiving the test voltage.
  • the printer may further include a host controller configured to compare the response voltage to an expected voltage based on the test voltage value, and a housing that encases the component subsystem.
  • FIGS. 1 and 2 are block diagrams of an electronic system including a component subsystem in accordance with an embodiment of the present teachings
  • FIG. 3 is a schematic perspective depiction of a test structure including least one test cell that may be part of an array of test cells in accordance with an embodiment of the present teachings;
  • FIG. 4 is a flow chart depicting a method for authentication of a component subsystem in accordance with an embodiment of the present teachings.
  • FIG. 5 is a perspective depiction of an electronic device such as a printer according to an embodiment of the present teachings.
  • FIGS. It should be noted that some details of the FIGS. have been simplified and are drawn to facilitate understanding of the present teachings rather than to maintain strict structural accuracy, detail, and scale.
  • the word “printer” encompasses any apparatus that performs a print outputting function for any purpose, such as a digital copier, bookmaking machine, facsimile machine, a multi-function machine, electrostatographic device, etc.
  • the word “polymer” encompasses any one of a broad range of carbon-based compounds formed from long-chain molecules including thermoset polyimides, thermoplastics, resins, polycarbonates, epoxies, and related compounds known to the art.
  • An embodiment of the present teachings may provide a security measure that is difficult to reproduce and provides a higher level of security than some conventional security measures.
  • An embodiment may employ the use of a memory material such as a ferroelectric material or polymer material having a nonlinear response to an input voltage.
  • FIG. 1 is a schematic depiction of an electronic system 100 in accordance with an embodiment of the present teachings.
  • FIG. 1 depicts a host device 102 into which a CRUM 104 is installed.
  • the host device 102 may include a host controller 106 in electrical communication with a host authentication module interface 108 via a first data bus 110 .
  • the CRUM 104 includes an authentication module 112 that is configured to include a security protocol described herein to ensure that the CRUM 104 is an authentic component subsystem and not a counterfeit component subsystem.
  • the authentication module 112 may include an authentication module controller 114 and one or more test cells (e.g., one or more memory cells) 116 .
  • the authentication module controller 114 may be in electrical communication with the host device 102 through a second data bus 118 that is in electrical communication with the host authentication module interface 108 .
  • the second data bus 118 may be, for example, a wired connection, including electrical contacts, and/or a wireless connection including a radiofrequency identification (RFID) device.
  • RFID radiofrequency identification
  • the test cells 116 may be in electrical communication with the authentication module controller 114 through a third data bus 120 .
  • FIG. 1 depicts an overview of one possible electronic system 100 design, it will be appreciated that other designs may include other features that are not depicted, while depicted features may be removed or modified. Moreover, the overview of FIG. 1 is not intended to individually depict all supporting electronics such as microprocessors, memory, power supplies, etc., which may be designed into the present teachings by one of ordinary skill in the art.
  • FIG. 2 depicts the electronic system 100 of FIG. 1 , with emphasis on various subsystems of the authentication module 112 .
  • Two-way communication on the second data bus 118 between the host device 102 and the authentication module 112 installed within the host device 102 may be implemented using a wireless signal 200 , where the second data bus 118 includes a wireless data bus 118 .
  • the wireless signal 200 may be implemented, for example, by a wireless interrogator in the host device 102 and a transponder in the CRUM 104 .
  • Two-way communication between the host device 102 and the authentication module 112 may also be performed through a wired signal 202 established, for example, by a CRUM wired interface 204 such as an electrical connector, plug, etc.
  • the authentication module controller 114 installed in the CRUM 104 includes control logic 206 that controls the operation of the authentication module 112 , as well as other supporting electronics as depicted.
  • the authentication module controller 114 includes a microcontroller core 208 , for example a microprocessor, that performs logical and computational operations that support the authentication protocol.
  • the control logic 206 may be in electrical communication with supporting hardware such as memory 210 , for example volatile memory such as random access memory and non-volatile memory such as electrically erasable programmable read-only memory (EEPROM), down counters 212 , and write-one-time programmable (WOTP) memory 214 .
  • EEPROM electrically erasable programmable read-only memory
  • WOTP write-one-time programmable
  • the authentication module controller 114 may also include an anti-cloning mechanism 216 .
  • the anti-cloning mechanism 216 may include a cryptographic algorithm that uses, for example, both static data and variable or unique data to generate encryption keys.
  • the encryption keys may be exchanged between the host device 102 and the authentication module 112 of the CRUM 104 as a way of mutual authentication.
  • the authentication module 112 may further include an encryption engine 218 for encrypting output from the CRUM 104 to the host device 102 , and test vector generator 220 for generating test parameters that are output from the authentication module controller 114 to the test cells 116 .
  • Output from the authentication module controller 114 to the test cells may be an analog output.
  • the test cells 116 may include one or more passive analog devices that respond with a non-linear output in response to different electrical (i.e., current and/or voltage, hereinafter, collectively, “voltage”) input levels generated by an application-specific integrated circuit (ASIC) 222 .
  • ASIC application-specific integrated circuit
  • the ferroelectric material of the test cells 116 creates a voltage hysteresis when comparing the test cell 116 input to the resulting test cell 116 output.
  • the input and output of the test cell 116 is a voltage, where the input is known and the resulting output is measured.
  • An analog to digital converter (ADC) of the ASIC 222 digitizes a value of this hysteresis.
  • Power and ground may be supplied to the authentication module 112 through the wired interface 204 .
  • the wired interface 204 may also include the second data bus 118 that is used to transfer electrical signals and data between the host device 102 and the CRUM 104 , such that the wireless signal 200 is not required for this functionality.
  • the wired interface 204 may include power and ground, while the second data bus 118 includes a wireless signal 200 that transfers data between the host device 102 and the authentication module 112 using radiofrequency (RF) interface circuits 205 .
  • RF radiofrequency
  • FIG. 3 is a schematic perspective depiction of a test structure 300 including a substrate 302 and a read electrode or bitline 304 , for example, a buried bitline formed using a first patterned electrically conductive layer.
  • the bitline 304 may be formed using a damascene process, photolithography, or another suitable process.
  • the FIG. 3 structure may include a supporting dielectric layer 306 to provide a planar working surface.
  • a memory film 308 is formed over the bitline 304 , and one or more write electrodes or wordlines 310 A- 310 D are formed over the memory film 308 .
  • the wordlines 310 A- 310 D may be formed using a second patterned electrically conductive layer.
  • test structure 300 may include any number of wordlines, for example, one wordline for a test structure including only one test cell, or two or more wordlines to for a test structure including two or more test cells.
  • FIG. 3 further depicts a plurality of first address lines 312 A- 312 D electrically coupled to the plurality of wordlines 310 A- 310 D, and a second address line 314 electrically coupled to the bitline 304 .
  • the first address lines 312 A- 312 D and the second address line 314 are routed to the ASIC ADC core 222 such that circuitry in the ASIC ADC core 222 can individually address each test cell.
  • Each test cell 116 ( FIG. 1 ) includes one of the wordlines 312 , the bitline 304 , and the memory film 308 at the intersection of the wordline 310 and the bitline 304 . An electric charge may be thus written to, and read from, the memory film 308 for each test cell 116 .
  • test structure 300 of FIG. 3 may include other structures that are not depicted for simplicity while depicted structures may be removed or modified.
  • the bitline 304 may be formed over the wordlines 310
  • the test structure 300 may include interconnects, conductive pads, etc., that allow for electrical contact with the wordlines 310 and bitline 304 .
  • the patterned memory film 308 may provide a capacitor dielectric for each test cell.
  • the memory film 308 may include, for example, a ferroelectric or electret polymer memory material.
  • the memory film 308 may be selected as one or more of the following: viz. polyvinylidene fluoride (PVDF); polyvinylidene with any of its copolymers; ter-polymers based on either copolymers or PVDF-trifluoroethylene (PVDF-TrFE); odd-numbered nylons; odd-numbered nylons with any of their copolymers; cyanopolymers; and cyanopolymers with any of their copolymers.
  • PVDF polyvinylidene fluoride
  • PVDF-TrFE PVDF-trifluoroethylene
  • FIG. 3 depicts a test structure 300 including one or more test cells as depicted.
  • test cells include a wordline 310 , a bitline 304 , and a memory film (i.e., memory dielectric or capacitor dielectric) 308 at an intersection where the wordline 310 crosses the bitline 304 .
  • An electric charge may be written to, and read from, each test cell. The charge is stored on the memory film (i.e., memory dielectric or capacitor dielectric) 308 at the intersection of each wordline 310 and the bitline 304 .
  • test structure 300 may include other structures that have not been depicted for simplicity, while various depicted structures may be removed or modified.
  • test cell read and write operations will be described with reference to a test structure 300 including only one test cell, and the described operations may be modified as necessary and applied serially or in parallel if the test structure 300 includes a plurality of test cells.
  • a voltage pulse may be applied for a duration of time between the wordline 310 and the bitline 304 to place a charge on the memory film 308 positioned directly between the wordline 310 and the bitline 304 .
  • the polarity of the voltage pulse will determine the value or logical state written to the memory cell.
  • the write voltage may be, for example, from about 7.0 volts (V) to about 24 V.
  • two separate voltage pulses may be applied between the wordline 310 and the bitline 304 .
  • Each voltage pulse may be applied for a duration of time, and may be separated by a delay.
  • the two voltage pulses applied have a polarity relative to the wordline 310 and the bitline 304 .
  • the charge differential at the beginning and end of each pulse is measured then those two differentials are subtracted from each other. If the subtracted value is above a threshold, the charge value stored on the test cell is determined to equate to a zero value. If the subtracted value is below the threshold, the charge stored on the test cell is determined to be a “1”.
  • the initial applied voltage is potentially destructive and therefore if the first pulse returns a large charge differential the state of the memory was opposite that of the final value returned from the subtraction of the two differential values and in turn a third voltage pulse may be needed to restore the memory to its original state prior to the read sequence.
  • applying the voltage between the wordline 310 and the bitline 304 dumps the current stored on the test cell memory film onto the bitline, which is sensed or measured to determine the value of the stored current.
  • the current from the bitline may be fed through a sense integrator and then to an ADC circuit (e.g., the ADC ASIC core 222 ).
  • the CRUM 104 is installed into a host device 102 , for example, by a user. After an initial installation of the CRUM 104 , or anytime after the installation, the host device 102 may initiate an authentication request at a time determined by software or firmware of the host controller 106 . In an embodiment, the host device 102 may be programmed to periodically initiate the authentication at regular or random intervals. The authentication request is passed from the host controller 106 to the host authentication module interface 108 via the first data bus 110 .
  • the authentication request generated by the host controller 106 results in a selection of one or more test voltage values using a test value selection protocol within the host device 102 or within the host authentication module interface 108 that may select or randomize the test voltage values from a range of allowable test voltage values to be applied to the test cells 116 during the authentication.
  • the range of allowable test voltage values may be initially determined during device design.
  • the test voltage values are those that may be applied to the test cells 116 to result in an appropriate test cell response as described below.
  • the authentication request and the one or more test voltage values are passed to the authentication module controller 114 of the authentication module 112 via the second data bus 118 .
  • the second data bus 118 includes the wireless signal 200 that is output by the host device 102 and received by the RF interface circuits 205 .
  • the second data bus 118 includes the wired signal 202 that is output by the host device 102 and received by the wired interface 204 , or both the wired signal 202 and the wireless signal 200 .
  • the second data bus 118 is a two-way data bus.
  • the authentication module controller 114 receives the authentication request from the host authentication module interface 108 , the authentication module controller 114 generates the test voltages based on the analog test voltage values received from the host device 102 and applies them to the test cell 116 through the bitline 304 and the wordline 310 .
  • the test voltages may be generated by the test vector generator 220 based on the test voltage values.
  • the memory film 308 will conduct a response voltage to the bitline 304 , which is read by the authentication module controller 114 .
  • the response voltage will depend on the specific material that is used for the memory film 308 , as well as the method used to manufacture the memory film 308 . While two different memory films 308 may have the same chemical composition, the electrical hysteresis of two materials will be different and therefore result in a different response voltage to the same input voltage if the memory films 308 were formed using different methods of manufacture. Thus the specific material used for the memory film 308 will react in a specific way to a particular input voltage along a non-linear response curve.
  • An authentic CRUM that includes the specific material for the memory film 308 will respond to test voltage values supplied to the CRUM by the host device 102 in a specific way that is dependent on the specific memory film 308 as well as the method used to manufacture the memory film 308 .
  • a counterfeit CRUM is not likely to include the specific memory film 308 required for the correct response to the test voltage values supplied by the host device 102 .
  • the response voltages may be translated from an analog output to a digital output by the ADC circuitry within the ASIC core 222 .
  • the digitized signal can also be encrypted by the encryption engine to protect the data prior to transmission to the host.
  • the response voltages are then sent to the host authentication module interface 108 by the CRUM 104 through the second data bus 118 , then to the host controller 106 through the first data bus 110 .
  • the response voltages are then analyzed by the host controller 106 to determine whether the CRUM returned the correct response voltages in response to the test voltage values.
  • the controller 106 authenticates the CRUM 104 and enables functionality of the host device 102 . If incorrect response voltages were returned (e.g., if the response voltages vary from the expected response voltages by more than an allowable tolerance), the controller 106 rejects the CRUM 104 and disables functionality of the host device 102 until an authentic CRUM 104 is installed and verified through the authentication process.
  • FIG. 4 is a flow chart depicting an overview of one method 400 for authentication of a component subsystem such as a CRUM 104 .
  • an authentication protocol is initiated, for example, in response to installation of a CRUM into a host device.
  • An authentication protocol may also be initiated at random or regular intervals.
  • the authentication protocol will generally be initiated by the host device.
  • the host device After initiation of the authentication protocol 402 , the host device generates test voltage values 404 .
  • the test voltage values may be randomly selected from a range of voltages that may be appropriately applied to the one or more test cells, and that will generate acceptable (e.g., repeatable and measurable) output from the test cells.
  • the test voltage values are sent to the CRUM, which translates the test voltage values to test voltages, which are then applied to the test cells 408 .
  • the response voltages from the test cells are read by the CRUM at 410 , and sent to the host device at 412 .
  • the response voltages are analyzed by the host device 414 , which may include comparing the response voltages returned from the CRUM to expected voltages based on the test voltage values. If the response voltages match the expected voltages, or are within a tolerance range of the expected voltages (i.e., there is a response voltage match), host device functionality and/or functionality of the CRUM is enabled 416 . If the response voltages do not match the expected voltages (i.e., there is a response voltage mismatch), host device functionality and/or functionality of the CRUM is disabled 418 .
  • the authentication protocol 400 may be repeated a number of times.
  • test cells 116 may be designed to the test cells 116 in order to characterize the ferroelectric charge output response of the memory film over a range of applied input voltages.
  • the measured output responses to the applied voltages may be used to generate a test response algorithm that generates an expected output to any test voltage input.
  • the measured response voltages for all available test voltage input values may be stored as a lookup table.
  • a test voltage may be randomly or sequentially selected and applied to the test cells 116 , and the measured test cell output in response to the test voltage is compared to the expected value from the lookup table.
  • a flag may be generated to trigger an anti-cloning mechanism embedded within the authentication module. Both the characterization of the memory film and a cryptographic anti-cloning algorithm may be used to supplement each other.
  • the authentic CRUM 104 may be manufactured to include various security systems to hinder reverse engineering of the CRUM 104 .
  • the authentication module controller 114 can include an encryption engine 218 to encrypt the response transferred by the CRUM 104 to the host device 102 .
  • Standard encryption such as the Advanced Encryption Standard (AES) or other encryption may be implemented in addition to the private key design described herein.
  • AES Advanced Encryption Standard
  • the second data bus 118 between the host device 102 and the CRUM 104 may carry encrypted data in both directions.
  • the authentic CRUM 104 may include an anti-cloning mechanism 216 .
  • a cryptographic algorithm of the anti-cloning mechanism 216 may include the use of, for example, challenge response pairs from private keys, static and variable data within the host 102 and CRUM 104 , random numbers, and other random data.
  • the CRUM 104 may input this information into an algorithm to generate a numeric output.
  • the host device 102 would, in turn, perform this same cryptographic function using the same data sent to the CRUM 104 , then compare the result with the response generated by the CRUM 104 to determine the authenticity of the data.
  • test voltage refers to a voltage selected from a range of possible voltages that is applied to one or more test cells (i.e., memory cells) for a duration of time.
  • response voltage refers to an output value that represents the electron charge collected on the memory material of the one or more test cells during the application of the test voltage.
  • the charge stored on the memory material during the application of the test voltage may be fed through an integrator which produces a charge signal. The charge signal is then amplified and fed into the ADC.
  • the test cells store and return a specific charge which is characteristic of the memory material and varies for different memory materials, and further varies for memory materials with the same chemical formula produced using different manufacturing processes.
  • the charge collected or stored in the memory material is converted to a signal that may be fed through an amplifier and converted to a digital output to be returned to the host and compared to an expected value to authenticate the CRUM.
  • the stored charge is dependent on the applied test voltage and the characteristics of the memory material, and is read from the memory cell after the application of the test voltage, the value that represents the stored charge that is read from the memory cell is referred to herein as a “response voltage.”
  • FIG. 5 depicts a printer 500 including a printer housing 502 into which at least one structure such as at least one printhead 504 including an embodiment of the present teachings, for example a CRUM 104 ( FIG. 1 similar to that depicted in FIG. 7 , has been installed.
  • the housing 502 may encase the printhead 504 .
  • ink 506 is ejected from one or more nozzles 74 in one or more printheads 504 .
  • the printhead 504 is operated in accordance with digital instructions to create a desired image on a print medium 508 such as a paper sheet, plastic, etc., using, for example, a print engine 510 .
  • the printhead 504 may move back and forth relative to the print medium 508 in a scanning motion to generate the printed image swath by swath. Alternately, the printhead 504 may be held fixed and the print medium 508 moved relative to it, creating an image as wide as the printhead 504 in a single pass.
  • the printhead 504 can be narrower than, or as wide as, the print medium 508 .
  • the printhead 504 can print to an intermediate surface such as a rotating drum or belt (not depicted for simplicity) for subsequent transfer to a print medium 508 .
  • the numerical values as stated for the parameter can take on negative values.
  • the example value of range stated as “less than 10” can assume negative values, e.g. ⁇ 1, ⁇ 2, ⁇ 3, ⁇ 10, ⁇ 20, ⁇ 30, etc.
  • one or more of the acts depicted herein may be carried out in one or more separate acts and/or phases.
  • the terms “including,” “includes,” “having,” “has,” “with,” or variants thereof are used in either the detailed description and the claims, such terms are intended to be inclusive in a manner similar to the term “comprising.”
  • the term “at least one of” is used to mean one or more of the listed items can be selected.
  • the term “on” used with respect to two materials, one “on” the other means at least some contact between the materials, while “over” means the materials are in proximity, but possibly with one or more additional intervening materials such that contact is possible but not required.
  • Terms of relative position as used in this application are defined based on a plane parallel to the conventional plane or working surface of a workpiece, regardless of the orientation of the workpiece.
  • the term “horizontal” or “lateral” as used in this application is defined as a plane parallel to the conventional plane or working surface of a workpiece, regardless of the orientation of the workpiece.
  • the term “vertical” refers to a direction perpendicular to the horizontal. Terms such as “on,” “side” (as in “sidewall”), “higher,” “lower,” “over,” “top,” and “under” are defined with respect to the conventional plane or working surface being on the top surface of the workpiece, regardless of the orientation of the workpiece.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Power Engineering (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Human Computer Interaction (AREA)
  • Semiconductor Integrated Circuits (AREA)
  • Read Only Memory (AREA)
  • Accessory Devices And Overall Control Thereof (AREA)

Abstract

A component subsystem and a method for authenticating the component subsystem. The component subsystem may be installed in a host device. The method can include an authentication protocol, wherein the host device sends a test voltage value to the component subsystem which, in turn, generates a test voltage based on the test voltage value. The test voltage is applied to a test cell that includes a wordline, a bitline, and a memory film. A response voltage is read from the bitline and compared to an expected value. If the response voltage matches the expected value, host device and/or component subsystem functionality is enabled. If the response voltage does not match the expected value, the host device and/or component subsystem functionality is disabled.

Description

TECHNICAL FIELD
The present teachings relate to the field of security, authentication, and anti-counterfeiting measures for customer-replaceable components in an electronic device such as a printer, copier, etc.
BACKGROUND
Modular designs of electronic devices such as printers, copiers, etc., allow for replacement of component or electronic subsystems by the end user. These component subsystems or “customer-replaceable unit monitors” (CRUMs) can include ink and toner cartridges, xerographic modules, fuser assemblies, as well as other electronic device subsystems. While end-user replacement of components is convenient and cost effective for the consumer, components that are not produced by the original equipment manufacturer (i.e., non-OEM components) or licensed suppliers may be of low quality, have problems with compatibility, and can create warranty issues with results that are unsatisfactory to a consumer.
In particular, substandard counterfeit components may, illegally, include manufacturer markings and trademarks that lead the consumer to believe the component is produced by an OEM. In addition to diverting sales revenues away from the OEM, early failure of the counterfeit component may result in decreased brand loyalty.
While a replaceable component may be manufactured by the OEM to include anti-counterfeiting measures, the revenue potential of counterfeit components is high and black market suppliers are increasingly sophisticated and well funded. Holographic markings and seals may be accurately recreated and encrypted electronic signatures can be broken, and thus have limited success in preventing copying of components. Security measures must be continually improved to ensure that customer-replaceable products remain protected from counterfeiting.
A new security measure that has improved resistance to copying and counterfeiting would be a welcome addition to the art.
SUMMARY
The following presents a simplified summary in order to provide a basic understanding of some aspects of one or more embodiments of the present teachings. This summary is not an extensive overview, nor is it intended to identify key or critical elements of the present teachings, nor to delineate the scope of the disclosure. Rather, its primary purpose is merely to present one or more concepts in simplified form as a prelude to the detailed description presented later.
In an embodiment, a method for authenticating a component subsystem can include sending a test voltage value to the component subsystem, applying an input voltage to a test cell, wherein the input voltage is based on the test voltage value, reading a response voltage from the test cell, wherein the response voltage results from the input voltage applied to the test cell, comparing the response voltage to an expected output voltage, and enabling functionality of the component subsystem in response to the response voltage matching the expected output voltage.
In another embodiment, an electronic system can include a host device and a component subsystem installed in the host device. The component subsystem can include an authentication module configured to receive a test voltage value and to output a test voltage, and a test cell configured to receive the test voltage output by the authentication module, the test cell including a wordline, a read bitline, and a memory film, the memory film is interposed between the wordline and the bitline. The test cell may be configured to output a response voltage in response to receiving the test voltage. The electronic system can further include a host controller configured to compare the response voltage to an expected voltage based on the test voltage value.
In another embodiment, a printer can include a host device and a component subsystem installed in the host device. The he component subsystem can include an authentication module configured to receive a test voltage value and to output a test voltage, a test cell configured to receive the test voltage output by the authentication module, the test cell including a wordline, a bitline, and a memory film, the memory film is interposed between the wordline and the bitline. The test cell may be configured to output a response voltage in response to receiving the test voltage. The printer may further include a host controller configured to compare the response voltage to an expected voltage based on the test voltage value, and a housing that encases the component subsystem.
BRIEF DESCRIPTION OF THE DRAWINGS
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments of the present teachings and together with the description, serve to explain the principles of the disclosure. In the figures:
FIGS. 1 and 2 are block diagrams of an electronic system including a component subsystem in accordance with an embodiment of the present teachings;
FIG. 3 is a schematic perspective depiction of a test structure including least one test cell that may be part of an array of test cells in accordance with an embodiment of the present teachings;
FIG. 4 is a flow chart depicting a method for authentication of a component subsystem in accordance with an embodiment of the present teachings; and
FIG. 5 is a perspective depiction of an electronic device such as a printer according to an embodiment of the present teachings.
It should be noted that some details of the FIGS. have been simplified and are drawn to facilitate understanding of the present teachings rather than to maintain strict structural accuracy, detail, and scale.
DETAILED DESCRIPTION
Reference will now be made in detail to exemplary embodiments of the present teachings, examples of which are illustrated in the accompanying drawings. Wherever possible, the same reference numbers will be used throughout the drawings to refer to the same or like parts.
As used herein, unless otherwise specified, the word “printer” encompasses any apparatus that performs a print outputting function for any purpose, such as a digital copier, bookmaking machine, facsimile machine, a multi-function machine, electrostatographic device, etc. Unless otherwise specified, the word “polymer” encompasses any one of a broad range of carbon-based compounds formed from long-chain molecules including thermoset polyimides, thermoplastics, resins, polycarbonates, epoxies, and related compounds known to the art.
An embodiment of the present teachings may provide a security measure that is difficult to reproduce and provides a higher level of security than some conventional security measures. An embodiment may employ the use of a memory material such as a ferroelectric material or polymer material having a nonlinear response to an input voltage.
FIG. 1 is a schematic depiction of an electronic system 100 in accordance with an embodiment of the present teachings. FIG. 1 depicts a host device 102 into which a CRUM 104 is installed. The host device 102 may include a host controller 106 in electrical communication with a host authentication module interface 108 via a first data bus 110. The CRUM 104 includes an authentication module 112 that is configured to include a security protocol described herein to ensure that the CRUM 104 is an authentic component subsystem and not a counterfeit component subsystem.
The authentication module 112 may include an authentication module controller 114 and one or more test cells (e.g., one or more memory cells) 116. The authentication module controller 114 may be in electrical communication with the host device 102 through a second data bus 118 that is in electrical communication with the host authentication module interface 108. The second data bus 118 may be, for example, a wired connection, including electrical contacts, and/or a wireless connection including a radiofrequency identification (RFID) device.
The test cells 116 may be in electrical communication with the authentication module controller 114 through a third data bus 120. While FIG. 1 depicts an overview of one possible electronic system 100 design, it will be appreciated that other designs may include other features that are not depicted, while depicted features may be removed or modified. Moreover, the overview of FIG. 1 is not intended to individually depict all supporting electronics such as microprocessors, memory, power supplies, etc., which may be designed into the present teachings by one of ordinary skill in the art.
FIG. 2 depicts the electronic system 100 of FIG. 1, with emphasis on various subsystems of the authentication module 112. Two-way communication on the second data bus 118 between the host device 102 and the authentication module 112 installed within the host device 102 may be implemented using a wireless signal 200, where the second data bus 118 includes a wireless data bus 118. The wireless signal 200 may be implemented, for example, by a wireless interrogator in the host device 102 and a transponder in the CRUM 104. Two-way communication between the host device 102 and the authentication module 112 may also be performed through a wired signal 202 established, for example, by a CRUM wired interface 204 such as an electrical connector, plug, etc.
The authentication module controller 114 installed in the CRUM 104 includes control logic 206 that controls the operation of the authentication module 112, as well as other supporting electronics as depicted. The authentication module controller 114 includes a microcontroller core 208, for example a microprocessor, that performs logical and computational operations that support the authentication protocol. The control logic 206 may be in electrical communication with supporting hardware such as memory 210, for example volatile memory such as random access memory and non-volatile memory such as electrically erasable programmable read-only memory (EEPROM), down counters 212, and write-one-time programmable (WOTP) memory 214.
The authentication module controller 114 may also include an anti-cloning mechanism 216. The anti-cloning mechanism 216 may include a cryptographic algorithm that uses, for example, both static data and variable or unique data to generate encryption keys. The encryption keys may be exchanged between the host device 102 and the authentication module 112 of the CRUM 104 as a way of mutual authentication. The authentication module 112 may further include an encryption engine 218 for encrypting output from the CRUM 104 to the host device 102, and test vector generator 220 for generating test parameters that are output from the authentication module controller 114 to the test cells 116. Output from the authentication module controller 114 to the test cells may be an analog output. The test cells 116 may include one or more passive analog devices that respond with a non-linear output in response to different electrical (i.e., current and/or voltage, hereinafter, collectively, “voltage”) input levels generated by an application-specific integrated circuit (ASIC) 222. In other words, the ferroelectric material of the test cells 116 creates a voltage hysteresis when comparing the test cell 116 input to the resulting test cell 116 output. In an embodiment, the input and output of the test cell 116 is a voltage, where the input is known and the resulting output is measured. An analog to digital converter (ADC) of the ASIC 222 digitizes a value of this hysteresis.
Power and ground may be supplied to the authentication module 112 through the wired interface 204. In addition to power and ground, the wired interface 204 may also include the second data bus 118 that is used to transfer electrical signals and data between the host device 102 and the CRUM 104, such that the wireless signal 200 is not required for this functionality. In other designs, the wired interface 204 may include power and ground, while the second data bus 118 includes a wireless signal 200 that transfers data between the host device 102 and the authentication module 112 using radiofrequency (RF) interface circuits 205.
FIG. 3 is a schematic perspective depiction of a test structure 300 including a substrate 302 and a read electrode or bitline 304, for example, a buried bitline formed using a first patterned electrically conductive layer. The bitline 304 may be formed using a damascene process, photolithography, or another suitable process. The FIG. 3 structure may include a supporting dielectric layer 306 to provide a planar working surface. Subsequently, a memory film 308 is formed over the bitline 304, and one or more write electrodes or wordlines 310A-310D are formed over the memory film 308. The wordlines 310A-310D may be formed using a second patterned electrically conductive layer. While four wordlines and thus four test cells 116 (FIG. 1) are depicted in FIG. 3, the test structure 300 may include any number of wordlines, for example, one wordline for a test structure including only one test cell, or two or more wordlines to for a test structure including two or more test cells.
FIG. 3 further depicts a plurality of first address lines 312A-312D electrically coupled to the plurality of wordlines 310A-310D, and a second address line 314 electrically coupled to the bitline 304. The first address lines 312A-312D and the second address line 314 are routed to the ASIC ADC core 222 such that circuitry in the ASIC ADC core 222 can individually address each test cell. Each test cell 116 (FIG. 1) includes one of the wordlines 312, the bitline 304, and the memory film 308 at the intersection of the wordline 310 and the bitline 304. An electric charge may be thus written to, and read from, the memory film 308 for each test cell 116.
It will be understood that structures similar to those depicted in FIG. 3 may be formed at other substrate locations to simultaneously form a plurality of test cell structures that may be used to form a plurality of different CRUMs. Further, the test structure 300 of FIG. 3 may include other structures that are not depicted for simplicity while depicted structures may be removed or modified. For example, the bitline 304 may be formed over the wordlines 310, and the test structure 300 may include interconnects, conductive pads, etc., that allow for electrical contact with the wordlines 310 and bitline 304.
The patterned memory film 308 may provide a capacitor dielectric for each test cell. The memory film 308 may include, for example, a ferroelectric or electret polymer memory material. The memory film 308 may be selected as one or more of the following: viz. polyvinylidene fluoride (PVDF); polyvinylidene with any of its copolymers; ter-polymers based on either copolymers or PVDF-trifluoroethylene (PVDF-TrFE); odd-numbered nylons; odd-numbered nylons with any of their copolymers; cyanopolymers; and cyanopolymers with any of their copolymers.
Thus the structure of FIG. 3 depicts a test structure 300 including one or more test cells as depicted. In FIG. 3, four test cells are depicted, wherein each test cell includes a wordline 310, a bitline 304, and a memory film (i.e., memory dielectric or capacitor dielectric) 308 at an intersection where the wordline 310 crosses the bitline 304. An electric charge may be written to, and read from, each test cell. The charge is stored on the memory film (i.e., memory dielectric or capacitor dielectric) 308 at the intersection of each wordline 310 and the bitline 304.
The same or different test voltages may be written to each of the plurality of test cells, then a current corresponding to the response voltage may be read from the plurality of test cells. In embodiments including a plurality of test cells, the current stored on each test cell may be read serially from each test cell, or the current from two or more test cells, including all of the test cells in the array of test cells, may be read simultaneously and used to determine the response voltage. It will be appreciated that a test structure 300 may include other structures that have not been depicted for simplicity, while various depicted structures may be removed or modified.
The test cell read and write operations will be described with reference to a test structure 300 including only one test cell, and the described operations may be modified as necessary and applied serially or in parallel if the test structure 300 includes a plurality of test cells.
During a write operation to the one or more test cells, a voltage pulse may be applied for a duration of time between the wordline 310 and the bitline 304 to place a charge on the memory film 308 positioned directly between the wordline 310 and the bitline 304. The polarity of the voltage pulse will determine the value or logical state written to the memory cell. The write voltage may be, for example, from about 7.0 volts (V) to about 24 V.
To read a current stored on a test cell as a result of a write operation, two separate voltage pulses may be applied between the wordline 310 and the bitline 304. Each voltage pulse may be applied for a duration of time, and may be separated by a delay. The two voltage pulses applied have a polarity relative to the wordline 310 and the bitline 304. The charge differential at the beginning and end of each pulse is measured then those two differentials are subtracted from each other. If the subtracted value is above a threshold, the charge value stored on the test cell is determined to equate to a zero value. If the subtracted value is below the threshold, the charge stored on the test cell is determined to be a “1”. The initial applied voltage is potentially destructive and therefore if the first pulse returns a large charge differential the state of the memory was opposite that of the final value returned from the subtraction of the two differential values and in turn a third voltage pulse may be needed to restore the memory to its original state prior to the read sequence. During the read of the test cell, applying the voltage between the wordline 310 and the bitline 304 dumps the current stored on the test cell memory film onto the bitline, which is sensed or measured to determine the value of the stored current. The current from the bitline may be fed through a sense integrator and then to an ADC circuit (e.g., the ADC ASIC core 222).
In one method for authentication of a component subsystem, the CRUM 104 is installed into a host device 102, for example, by a user. After an initial installation of the CRUM 104, or anytime after the installation, the host device 102 may initiate an authentication request at a time determined by software or firmware of the host controller 106. In an embodiment, the host device 102 may be programmed to periodically initiate the authentication at regular or random intervals. The authentication request is passed from the host controller 106 to the host authentication module interface 108 via the first data bus 110.
The authentication request generated by the host controller 106 results in a selection of one or more test voltage values using a test value selection protocol within the host device 102 or within the host authentication module interface 108 that may select or randomize the test voltage values from a range of allowable test voltage values to be applied to the test cells 116 during the authentication. The range of allowable test voltage values may be initially determined during device design. The test voltage values are those that may be applied to the test cells 116 to result in an appropriate test cell response as described below. The authentication request and the one or more test voltage values are passed to the authentication module controller 114 of the authentication module 112 via the second data bus 118. In an embodiment, the second data bus 118 includes the wireless signal 200 that is output by the host device 102 and received by the RF interface circuits 205. In another embodiment, the second data bus 118 includes the wired signal 202 that is output by the host device 102 and received by the wired interface 204, or both the wired signal 202 and the wireless signal 200. In any case, the second data bus 118 is a two-way data bus.
Once the authentication module controller 114 receives the authentication request from the host authentication module interface 108, the authentication module controller 114 generates the test voltages based on the analog test voltage values received from the host device 102 and applies them to the test cell 116 through the bitline 304 and the wordline 310. The test voltages may be generated by the test vector generator 220 based on the test voltage values.
Depending on the test voltage applied to the memory film 308, the memory film 308 will conduct a response voltage to the bitline 304, which is read by the authentication module controller 114. The response voltage will depend on the specific material that is used for the memory film 308, as well as the method used to manufacture the memory film 308. While two different memory films 308 may have the same chemical composition, the electrical hysteresis of two materials will be different and therefore result in a different response voltage to the same input voltage if the memory films 308 were formed using different methods of manufacture. Thus the specific material used for the memory film 308 will react in a specific way to a particular input voltage along a non-linear response curve. An authentic CRUM that includes the specific material for the memory film 308 will respond to test voltage values supplied to the CRUM by the host device 102 in a specific way that is dependent on the specific memory film 308 as well as the method used to manufacture the memory film 308. A counterfeit CRUM is not likely to include the specific memory film 308 required for the correct response to the test voltage values supplied by the host device 102. Even if the memory film 308 is removed from an authentic CRUM and analyzed, it is not likely that its method of manufacture can be determined from chemical analysis or reverse engineering. While both the OEM and the non-OEM can quantify the hysteresis of the memory film 308 used on the test cells 116, the method of manufacture of the material is known only to the OEM. Thus the non-OEM is unable to manufacture a memory film 308 having the identical hysteresis that produces a correct output to the input from the host device 102, and the counterfeit nature of the CRUM can be determined thereby.
Once the test voltages have been applied to the test cells 116, the response voltages may be translated from an analog output to a digital output by the ADC circuitry within the ASIC core 222. The digitized signal can also be encrypted by the encryption engine to protect the data prior to transmission to the host. The response voltages are then sent to the host authentication module interface 108 by the CRUM 104 through the second data bus 118, then to the host controller 106 through the first data bus 110. The response voltages are then analyzed by the host controller 106 to determine whether the CRUM returned the correct response voltages in response to the test voltage values. If the correct or expected response voltages were returned (e.g., if the response voltages match the expected voltages), the controller 106 authenticates the CRUM 104 and enables functionality of the host device 102. If incorrect response voltages were returned (e.g., if the response voltages vary from the expected response voltages by more than an allowable tolerance), the controller 106 rejects the CRUM 104 and disables functionality of the host device 102 until an authentic CRUM 104 is installed and verified through the authentication process.
FIG. 4 is a flow chart depicting an overview of one method 400 for authentication of a component subsystem such as a CRUM 104. At 402, an authentication protocol is initiated, for example, in response to installation of a CRUM into a host device. An authentication protocol may also be initiated at random or regular intervals. The authentication protocol will generally be initiated by the host device. After initiation of the authentication protocol 402, the host device generates test voltage values 404. The test voltage values may be randomly selected from a range of voltages that may be appropriately applied to the one or more test cells, and that will generate acceptable (e.g., repeatable and measurable) output from the test cells. At 406, the test voltage values are sent to the CRUM, which translates the test voltage values to test voltages, which are then applied to the test cells 408.
After applying the test voltages to the test cells, the response voltages from the test cells are read by the CRUM at 410, and sent to the host device at 412. The response voltages are analyzed by the host device 414, which may include comparing the response voltages returned from the CRUM to expected voltages based on the test voltage values. If the response voltages match the expected voltages, or are within a tolerance range of the expected voltages (i.e., there is a response voltage match), host device functionality and/or functionality of the CRUM is enabled 416. If the response voltages do not match the expected voltages (i.e., there is a response voltage mismatch), host device functionality and/or functionality of the CRUM is disabled 418.
To ensure that incorrect response voltages were not returned as a result of voltage fluctuations during testing, the authentication protocol 400 may be repeated a number of times.
During design of the test cells 116, several test patterns may be applied to the memory film in order to characterize the ferroelectric charge output response of the memory film over a range of applied input voltages. The measured output responses to the applied voltages may be used to generate a test response algorithm that generates an expected output to any test voltage input.
In another embodiment, the measured response voltages for all available test voltage input values may be stored as a lookup table. In this embodiment, a test voltage may be randomly or sequentially selected and applied to the test cells 116, and the measured test cell output in response to the test voltage is compared to the expected value from the lookup table.
During authentication, if the response value does not fall within expected limits, a flag may be generated to trigger an anti-cloning mechanism embedded within the authentication module. Both the characterization of the memory film and a cryptographic anti-cloning algorithm may be used to supplement each other.
The authentic CRUM 104 may be manufactured to include various security systems to hinder reverse engineering of the CRUM 104. For example, the authentication module controller 114 can include an encryption engine 218 to encrypt the response transferred by the CRUM 104 to the host device 102. Standard encryption such as the Advanced Encryption Standard (AES) or other encryption may be implemented in addition to the private key design described herein. Thus the second data bus 118 between the host device 102 and the CRUM 104 may carry encrypted data in both directions.
Additionally, the authentic CRUM 104 may include an anti-cloning mechanism 216. A cryptographic algorithm of the anti-cloning mechanism 216 may include the use of, for example, challenge response pairs from private keys, static and variable data within the host 102 and CRUM 104, random numbers, and other random data. The CRUM 104 may input this information into an algorithm to generate a numeric output. The host device 102 would, in turn, perform this same cryptographic function using the same data sent to the CRUM 104, then compare the result with the response generated by the CRUM 104 to determine the authenticity of the data.
It will be appreciated that, as used herein, the term “test voltage” refers to a voltage selected from a range of possible voltages that is applied to one or more test cells (i.e., memory cells) for a duration of time. Further, the term “response voltage” refers to an output value that represents the electron charge collected on the memory material of the one or more test cells during the application of the test voltage. In an embodiment, to read the response voltage from the memory material, the charge stored on the memory material during the application of the test voltage may be fed through an integrator which produces a charge signal. The charge signal is then amplified and fed into the ADC. The test cells store and return a specific charge which is characteristic of the memory material and varies for different memory materials, and further varies for memory materials with the same chemical formula produced using different manufacturing processes. The charge collected or stored in the memory material is converted to a signal that may be fed through an amplifier and converted to a digital output to be returned to the host and compared to an expected value to authenticate the CRUM. Inasmuch as the stored charge is dependent on the applied test voltage and the characteristics of the memory material, and is read from the memory cell after the application of the test voltage, the value that represents the stored charge that is read from the memory cell is referred to herein as a “response voltage.”
FIG. 5 depicts a printer 500 including a printer housing 502 into which at least one structure such as at least one printhead 504 including an embodiment of the present teachings, for example a CRUM 104 (FIG. 1 similar to that depicted in FIG. 7, has been installed. The housing 502 may encase the printhead 504. During operation, ink 506 is ejected from one or more nozzles 74 in one or more printheads 504. The printhead 504 is operated in accordance with digital instructions to create a desired image on a print medium 508 such as a paper sheet, plastic, etc., using, for example, a print engine 510. The printhead 504 may move back and forth relative to the print medium 508 in a scanning motion to generate the printed image swath by swath. Alternately, the printhead 504 may be held fixed and the print medium 508 moved relative to it, creating an image as wide as the printhead 504 in a single pass. The printhead 504 can be narrower than, or as wide as, the print medium 508. In another embodiment, the printhead 504 can print to an intermediate surface such as a rotating drum or belt (not depicted for simplicity) for subsequent transfer to a print medium 508.
Notwithstanding that the numerical ranges and parameters setting forth the broad scope of the present teachings are approximations, the numerical values set forth in the specific examples are reported as precisely as possible. Any numerical value, however, inherently contains certain errors necessarily resulting from the standard deviation found in their respective testing measurements. Moreover, all ranges disclosed herein are to be understood to encompass any and all sub-ranges subsumed therein. For example, a range of “less than 10” can include any and all sub-ranges between (and including) the minimum value of zero and the maximum value of 10, that is, any and all sub-ranges having a minimum value of equal to or greater than zero and a maximum value of equal to or less than 10, e.g., 1 to 5. In certain cases, the numerical values as stated for the parameter can take on negative values. In this case, the example value of range stated as “less than 10” can assume negative values, e.g. −1, −2, −3, −10, −20, −30, etc.
While the present teachings have been illustrated with respect to one or more implementations, alterations and/or modifications can be made to the illustrated examples without departing from the spirit and scope of the appended claims. For example, it will be appreciated that while the process is described as a series of acts or events, the present teachings are not limited by the ordering of such acts or events. Some acts may occur in different orders and/or concurrently with other acts or events apart from those described herein. Also, not all process stages may be required to implement a methodology in accordance with one or more aspects or embodiments of the present teachings. It will be appreciated that structural components and/or processing stages can be added or existing structural components and/or processing stages can be removed or modified. Further, one or more of the acts depicted herein may be carried out in one or more separate acts and/or phases. Furthermore, to the extent that the terms “including,” “includes,” “having,” “has,” “with,” or variants thereof are used in either the detailed description and the claims, such terms are intended to be inclusive in a manner similar to the term “comprising.” The term “at least one of” is used to mean one or more of the listed items can be selected. Further, in the discussion and claims herein, the term “on” used with respect to two materials, one “on” the other, means at least some contact between the materials, while “over” means the materials are in proximity, but possibly with one or more additional intervening materials such that contact is possible but not required. Neither “on” nor “over” implies any directionality as used herein. The term “conformal” describes a coating material in which angles of the underlying material are preserved by the conformal material. The term “about” indicates that the value listed may be somewhat altered, as long as the alteration does not result in nonconformance of the process or structure to the illustrated embodiment. Finally, “exemplary” indicates the description is used as an example, rather than implying that it is an ideal. Other embodiments of the present teachings will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure herein. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the present teachings being indicated by the following claims.
Terms of relative position as used in this application are defined based on a plane parallel to the conventional plane or working surface of a workpiece, regardless of the orientation of the workpiece. The term “horizontal” or “lateral” as used in this application is defined as a plane parallel to the conventional plane or working surface of a workpiece, regardless of the orientation of the workpiece. The term “vertical” refers to a direction perpendicular to the horizontal. Terms such as “on,” “side” (as in “sidewall”), “higher,” “lower,” “over,” “top,” and “under” are defined with respect to the conventional plane or working surface being on the top surface of the workpiece, regardless of the orientation of the workpiece.

Claims (27)

The invention claimed is:
1. A method for authenticating a component subsystem, comprising:
installing the component subsystem into a host device;
selecting a test voltage value using a test value selection protocol within the host device;
sending the test voltage value to the component subsystem from the host device;
applying an input voltage to a test cell comprising a memory material, wherein the input voltage is based on the test voltage value;
reading a response voltage from the test cell, wherein the response voltage results from the input voltage applied to the test cell and a voltage hysteresis created by the memory material between the input voltage and the response voltage;
sending the response voltage to the host device from the component subsystem;
comparing the response voltage to an expected output voltage using a host controller within the host device; and
enabling functionality of the component subsystem in response to the response voltage matching the expected output voltage.
2. The method of claim 1, further comprising disabling functionality of the component subsystem in response to the response voltage not matching the expected output voltage.
3. The method of claim 1, further comprising:
applying the input voltage to a the memory film material within the test cell, wherein the memory film material is a material selected from the group consisting of viz. polyvinylidene fluoride, polyvinylidene with one or more polyvinylidene copolymers, a ter polymer based on a copolymer, a ter polymer based on PVDF-trifluoroethylene, an odd-numbered nylon, an odd-numbered nylon with any odd-numbered nylon copolymer, a cyanopolymer, and a cyanopolymer with a cyanopolymer copolymer.
4. The method of claim 1, further comprising:
sending the test value to the component subsystem from the host device using a first wireless signal on a wireless data bus; and
sending the response voltage to the host device from the component subsystem using a second wireless signal on the wireless data bus.
5. The method of claim 4, wherein the first wireless signal and the second wireless signal are encrypted.
6. The method of claim 1, wherein the host device is a printer and the component subsystem is one of an ink cartridge, a toner cartridge, a xerographic module, and a fuser assembly.
7. An electronic system, comprising: a host device; a A component subsystem installed installable in the a host device, wherein the component subsystem comprises comprising:
an authentication module configured to receive a test voltage value from a host device and to output a test an input voltage; and
a test cell configured to receive the test input voltage output by the authentication module, the test cell comprising a wordline, a bitline, and a memory film material, the memory film material is interposed between the wordline and the bitline, wherein the test cell is configured to output a response voltage in response to receiving the test input voltage; and a host controller configured to compare the response voltage to an expected voltage based on the test voltage value.
8. The electronic system of claim 7, wherein the host controller is configured to disable functionality of the host device when the response voltage varies from the expected voltage by more than an allowable tolerance.
9. The electronic system of claim 8, wherein the host controller is configured to enable functionality of the host device when the response voltage matches the expected voltage.
10. The electronic system of claim 7, wherein the memory film is a material selected from the group consisting of viz. polyvinylidene fluoride, polyvinylidene with one or more polyvinylidene copolymers, a ter polymer based on a copolymer, a ter polymerbased on PVDF-trifluoroethylene, an odd-numbered nylon, an odd-numbered nylon with any odd-numbered nylon copolymer, a cyanopolymer, and a cyanopolymer with a cyanopolymer copolymer.
11. The electronic system of claim 7, further comprising a wireless data bus between the host device and the component subsystem, wherein the electronic system is configured to transmit the test voltage value from the host device to the component subsystem over the wireless data bus, and is further configured to transmit the response voltage from the component subsystem to the host device over the wireless data bus.
12. The component subsystem of claim 11, wherein the host device and the component subsystem are configured to output encrypted data on the wireless data bus.
13. A printer, comprising:
a host device;
a component subsystem installed in the host device, wherein the component subsystem comprises:
an authentication module configured to receive a test voltage value and to output a test an input voltage; and
a test cell configured to receive the test input voltage output by the authentication module, the test cell comprising a wordline, a bitline, and a memory film material, the memory film material is interposed between the wordline and the bitline, wherein the test cell is configured to output a response voltage in response to receiving the test input voltage;
a host controller configured to compare the response voltage to an expected voltage based on the test voltage value; and
a housing that encases the component subsystem.
14. The printer of claim 13, wherein the host controller is configured to disable functionality of the host device when the response voltage varies from the expected voltage by more than an allowable tolerance.
15. The printer of claim 14, wherein the host controller is configured to enable functionality of the host device when the response voltage matches the expected voltage.
16. The printer of claim 13 15, wherein the memory film material is a material selected from the group consisting of viz. polyvinylidene fluoride, polyvinylidene with one or more polyvinylidene copolymers, a ter polymer based on a copolymer, a ter polymerbased on PVDF-trifluoroethylene, an odd-numbered nylon, an odd-numbered nylon with any odd-numbered nylon copolymer, a cyanopolymer, and a cyanopolymer with a cyanopolymer copolymer.
17. The printer of claim 13, further comprising a wireless data bus between the host device and the component subsystem, wherein the component subsystem is configured to transmit the test voltage value from the host device to the component subsystem over the wireless data bus, and is further configured to transmit the response voltage from the component subsystem to the host device over the wireless data bus.
18. The printer of claim 17, wherein the host device and the component subsystem are configured to output encrypted data on the wireless data bus.
19. The printer of claim 13, wherein the component subsystem is one of an ink cartridge, a toner cartridge, a xerographic module, and a fuser assembly.
20. The electronic system component subsystem of claim 7, wherein:
the authentication module comprises an authentication module controller; and
the authentication module controller comprises an anti-cloning mechanism.
21. An electronic system, comprising:
a host device;
a component subsystem installed in the host device, wherein the component subsystem comprises:
an authentication module configured to receive a test voltage value and to output an input voltage; and
a test cell configured to receive the input voltage output by the authentication module, the test cell comprising a wordline, a bitline, and a memory material, the memory material is interposed between the wordline and the bitline, wherein the test cell is configured to output a response voltage in response to receiving the input voltage; and
a host controller configured to compare the response voltage to an expected voltage based on the test voltage value.
22. The electronic system of claim 21, wherein the host controller is configured to disable functionality of the host device when the response voltage varies from the expected voltage by more than an allowable tolerance.
23. The electronic system of claim 22, wherein the host controller is configured to enable functionality of the host device when the response voltage matches the expected voltage.
24. The electronic system of claim 21, wherein the memory material is a material selected from the group consisting of viz. polyvinylidene fluoride, polyvinylidene with one or more polyvinylidene copolymers, a ter polymer based on a copolymer, a ter polymerbased on PVDF-trifluoroethylene, an odd-numbered nylon, an odd-numbered nylon with any odd-numbered nylon copolymer, a cyanopolymer, and a cyanopolymer with a cyanopolymer copolymer.
25. The electronic system of claim 21, further comprising a wireless data bus between the host device and the component subsystem, wherein the electronic system is configured to transmit the test voltage value from the host device to the component subsystem over the wireless data bus, and is further configured to transmit the response voltage from the component subsystem to the host device over the wireless data bus.
26. The component subsystem of claim 25, wherein the host device and the component subsystem are configured to output encrypted data on the wireless data bus.
27. The electronic system of claim 21, wherein:
the authentication module comprises an authentication module controller; and
the authentication module controller comprises an anticloning mechanism.
US16/358,447 2016-02-16 2019-03-19 Security enhancement of customer replaceable unit monitor (CRUM) Active 2036-07-06 USRE48938E1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US16/358,447 USRE48938E1 (en) 2016-02-16 2019-03-19 Security enhancement of customer replaceable unit monitor (CRUM)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US15/044,406 US9886571B2 (en) 2016-02-16 2016-02-16 Security enhancement of customer replaceable unit monitor (CRUM)
US16/358,447 USRE48938E1 (en) 2016-02-16 2019-03-19 Security enhancement of customer replaceable unit monitor (CRUM)

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US15/044,406 Reissue US9886571B2 (en) 2016-02-16 2016-02-16 Security enhancement of customer replaceable unit monitor (CRUM)

Publications (1)

Publication Number Publication Date
USRE48938E1 true USRE48938E1 (en) 2022-02-22

Family

ID=58548953

Family Applications (2)

Application Number Title Priority Date Filing Date
US15/044,406 Ceased US9886571B2 (en) 2016-02-16 2016-02-16 Security enhancement of customer replaceable unit monitor (CRUM)
US16/358,447 Active 2036-07-06 USRE48938E1 (en) 2016-02-16 2019-03-19 Security enhancement of customer replaceable unit monitor (CRUM)

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US15/044,406 Ceased US9886571B2 (en) 2016-02-16 2016-02-16 Security enhancement of customer replaceable unit monitor (CRUM)

Country Status (5)

Country Link
US (2) US9886571B2 (en)
EP (1) EP3208734B1 (en)
JP (1) JP6921543B2 (en)
KR (1) KR102467363B1 (en)
CN (2) CN107085682B (en)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP6789660B2 (en) 2016-04-08 2020-11-25 キヤノン株式会社 Verification device and verification system
US10496811B2 (en) * 2016-08-04 2019-12-03 Data I/O Corporation Counterfeit prevention
KR20190121611A (en) * 2018-04-18 2019-10-28 휴렛-팩커드 디벨롭먼트 컴퍼니, 엘.피. Crum apparatus mountable in image forming apparatus, and image forming apparatus using the same
US10797421B2 (en) 2018-05-23 2020-10-06 Xerox Corporation Landing electrical contact
US11250146B2 (en) 2018-12-03 2022-02-15 Hewlett-Packard Development Company, L.P. Logic circuitry
US10867654B2 (en) 2019-01-17 2020-12-15 Xerox Corporation Method for testing a memory device
US10748597B1 (en) 2019-04-19 2020-08-18 Xerox Corporation Method and system for writing to and reading from a memory device
KR20200133062A (en) * 2019-05-15 2020-11-26 삼성디스플레이 주식회사 Display driver integrated circuit and display system having the same
CN116134441A (en) * 2020-09-08 2023-05-16 利盟国际有限公司 Authentication using current drawn by a security device
CN113103765B (en) * 2021-04-02 2022-07-15 杭州旗捷科技有限公司 Printing consumable authentication method, printing consumable chip, printing consumable and printing system
KR20220155684A (en) * 2021-05-17 2022-11-24 삼성전자주식회사 Crum chip and smart card
KR20230003972A (en) * 2021-06-30 2023-01-06 현대자동차주식회사 Digital random encryption key generation device
CN113650421B (en) * 2021-08-19 2022-09-06 珠海极海半导体有限公司 Printing device, chip and anti-cracking method based on printer

Citations (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6055180A (en) 1997-06-17 2000-04-25 Thin Film Electronics Asa Electrically addressable passive device, method for electrical addressing of the same and uses of the device and the method
US6606261B2 (en) 2000-07-07 2003-08-12 Thin Film Electronics Asa Method for performing write and read operations in a passive matrix memory, and apparatus for performing the method
US6667919B1 (en) * 2002-09-26 2003-12-23 Infineon Technologies, Ag Semiconductor memory device and test method thereof using row compression test mode
US6787825B1 (en) 1998-06-02 2004-09-07 Thin Film Electronics Asa Data storage and processing apparatus, and method for fabricating the same
US6788563B2 (en) 2000-08-24 2004-09-07 Thin Film Electronics Asa Sensing device for a passive matrix memory and a read method for use therewith
US6804138B2 (en) 2000-07-07 2004-10-12 Thin Film Electronics Asa Addressing of memory matrix
US6878980B2 (en) 2001-11-23 2005-04-12 Hans Gude Gudesen Ferroelectric or electret memory circuit
US6937500B2 (en) 2002-09-11 2005-08-30 Thin Film Electronics Asa Method for operating a ferroelectric of electret memory device, and a device of this kind
US20050243116A1 (en) * 2004-04-29 2005-11-03 Ward Jefferson P Consumable cartridge with theft deterrence features
US6982895B2 (en) 2001-11-30 2006-01-03 Thin Film Electronics Asa Method for reading a passive matrix-addressable device and a device for performing the method
US7193881B2 (en) 2004-07-01 2007-03-20 Thin Film Electronics Asa Cross-point ferroelectric memory that reduces the effects of bit line to word line shorts
US7345906B2 (en) 2004-09-23 2008-03-18 Thin Film Electronics Asa Read method and sensing device
US20090285981A1 (en) 2005-06-14 2009-11-19 Peter Dyreklev Method in the fabrication of a ferroelectric memory device
US8184467B2 (en) 2005-06-14 2012-05-22 Thin Film Electronics Asa Card-like memory unit with separate read/write unit
US20120182782A1 (en) * 2004-05-06 2012-07-19 Sidense Corp. Methods for testing unprogrammed otp memory
US20120275228A1 (en) * 2011-04-28 2012-11-01 Eon Silicon Solution Inc. Internal wordline current leakage self-detection method, detection system and computer-readable storage medium for nor-type flash memory device
WO2013000825A1 (en) 2011-06-27 2013-01-03 Thin Film Electronics Asa Short circuit reduction in an electronic component comprising a stack of layers arranged on a flexible substrate
US20140210026A1 (en) 2011-06-27 2014-07-31 Thin Film Electronics Asa Short circuit reduction in a ferroelectric memory cell comprising a stack of layers arranged on a flexible substrate
US20150146345A1 (en) 2007-10-10 2015-05-28 Thin Film Electronics Asa Methods for Forming Electrically Precise Capacitors, and Structures Formed Therefrom
US20150191007A1 (en) * 2012-08-30 2015-07-09 Daryl E. Anderson Replaceable printing component with factory identity code
US20160087450A1 (en) * 2013-06-25 2016-03-24 Canon Kabushiki Kaisha Power transmitting apparatus, power receiving apparatus, control methods therefor, programs, and storage medium

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6920060B2 (en) * 2002-08-14 2005-07-19 Intel Corporation Memory device, circuits and methods for operating a memory device
KR101141276B1 (en) * 2007-06-04 2012-05-04 삼성전자주식회사 Communication method of host apparatus capable of connecting with device using WUSB and system including the host apparatus and the device
WO2009114019A1 (en) * 2008-03-14 2009-09-17 Hewlett-Packard Development Company, L.P. Secure access to fluid cartridge memory
JP5499358B2 (en) * 2010-03-24 2014-05-21 独立行政法人産業技術総合研究所 Authentication processing method and apparatus
US8830725B2 (en) * 2011-08-15 2014-09-09 International Business Machines Corporation Low temperature BEOL compatible diode having high voltage margins for use in large arrays of electronic components
US8864277B2 (en) * 2011-09-30 2014-10-21 Hewlett-Packard Development Company, L.P. Authentication systems and methods
KR101845509B1 (en) * 2011-10-05 2018-04-05 삼성전자주식회사 Nonvolatile memory device and programming method of the same
CN105320620B (en) * 2014-08-01 2018-09-14 群联电子股份有限公司 Memory storage apparatus and control method, memorizer control circuit unit and module

Patent Citations (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6055180A (en) 1997-06-17 2000-04-25 Thin Film Electronics Asa Electrically addressable passive device, method for electrical addressing of the same and uses of the device and the method
US6787825B1 (en) 1998-06-02 2004-09-07 Thin Film Electronics Asa Data storage and processing apparatus, and method for fabricating the same
US6950330B2 (en) 2000-07-07 2005-09-27 Thin Film Electronics Asa Addressing of memory matrix
US6606261B2 (en) 2000-07-07 2003-08-12 Thin Film Electronics Asa Method for performing write and read operations in a passive matrix memory, and apparatus for performing the method
US6804138B2 (en) 2000-07-07 2004-10-12 Thin Film Electronics Asa Addressing of memory matrix
US6788563B2 (en) 2000-08-24 2004-09-07 Thin Film Electronics Asa Sensing device for a passive matrix memory and a read method for use therewith
US6878980B2 (en) 2001-11-23 2005-04-12 Hans Gude Gudesen Ferroelectric or electret memory circuit
US6982895B2 (en) 2001-11-30 2006-01-03 Thin Film Electronics Asa Method for reading a passive matrix-addressable device and a device for performing the method
US6937500B2 (en) 2002-09-11 2005-08-30 Thin Film Electronics Asa Method for operating a ferroelectric of electret memory device, and a device of this kind
US6667919B1 (en) * 2002-09-26 2003-12-23 Infineon Technologies, Ag Semiconductor memory device and test method thereof using row compression test mode
US20050243116A1 (en) * 2004-04-29 2005-11-03 Ward Jefferson P Consumable cartridge with theft deterrence features
US20120182782A1 (en) * 2004-05-06 2012-07-19 Sidense Corp. Methods for testing unprogrammed otp memory
US7193881B2 (en) 2004-07-01 2007-03-20 Thin Film Electronics Asa Cross-point ferroelectric memory that reduces the effects of bit line to word line shorts
US7345906B2 (en) 2004-09-23 2008-03-18 Thin Film Electronics Asa Read method and sensing device
US8184467B2 (en) 2005-06-14 2012-05-22 Thin Film Electronics Asa Card-like memory unit with separate read/write unit
US20090285981A1 (en) 2005-06-14 2009-11-19 Peter Dyreklev Method in the fabrication of a ferroelectric memory device
US20150146345A1 (en) 2007-10-10 2015-05-28 Thin Film Electronics Asa Methods for Forming Electrically Precise Capacitors, and Structures Formed Therefrom
US20120275228A1 (en) * 2011-04-28 2012-11-01 Eon Silicon Solution Inc. Internal wordline current leakage self-detection method, detection system and computer-readable storage medium for nor-type flash memory device
WO2013000825A1 (en) 2011-06-27 2013-01-03 Thin Film Electronics Asa Short circuit reduction in an electronic component comprising a stack of layers arranged on a flexible substrate
US20140210026A1 (en) 2011-06-27 2014-07-31 Thin Film Electronics Asa Short circuit reduction in a ferroelectric memory cell comprising a stack of layers arranged on a flexible substrate
US20140216791A1 (en) 2011-06-27 2014-08-07 Thin Film Electronics Asa Short circuit reduction in an electronic component comprising a stack of layers arranged on a flexible substrate
US20150191007A1 (en) * 2012-08-30 2015-07-09 Daryl E. Anderson Replaceable printing component with factory identity code
US20160087450A1 (en) * 2013-06-25 2016-03-24 Canon Kabushiki Kaisha Power transmitting apparatus, power receiving apparatus, control methods therefor, programs, and storage medium

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Author Unknown, "Thinfilm Memory Label for Brand Protection," Sales catalogue (2 pages), 2014.
Author Unknown, "Thinfilm NFC Barcode," Sales catalogue (2 pages), 2014.

Also Published As

Publication number Publication date
JP2017147724A (en) 2017-08-24
EP3208734B1 (en) 2020-07-08
KR102467363B1 (en) 2022-11-14
US9886571B2 (en) 2018-02-06
KR20170096587A (en) 2017-08-24
CN110561914B (en) 2021-11-09
CN107085682A (en) 2017-08-22
CN107085682B (en) 2019-11-29
CN110561914A (en) 2019-12-13
US20170235939A1 (en) 2017-08-17
EP3208734A1 (en) 2017-08-23
JP6921543B2 (en) 2021-08-18

Similar Documents

Publication Publication Date Title
USRE48938E1 (en) Security enhancement of customer replaceable unit monitor (CRUM)
CN107437432B (en) Authentication device and authentication method
US9557696B2 (en) Image forming apparatus with replacement component management memory
US8311419B2 (en) Consumable ID differentiation and validation system with on-board processor
JP5745701B2 (en) Authentication system and method
US8532506B2 (en) Multiple market consumable ID differentiation and validation system
CN108243622B (en) Replaceable item authentication
CN102555497B (en) Circuit substrate
CN105683843A (en) Supply authentication via timing challenge response
CN110377541B (en) Method and apparatus for controlling communication, and non-transitory computer readable medium
US20230013592A1 (en) Image forming apparatus including drum cartridge having charger and photosensitive drum
CN102407679B (en) Printing material box, box group and printing equipment
US10978169B2 (en) Pad detection through pattern analysis
US11052669B2 (en) Integrated circuit device for a replaceable printer component
US10606199B1 (en) System and method for controlling a power supply in an image forming device
EP3552152B1 (en) Magnetic keys having a plurality of magnetic plates
US20210356883A1 (en) Toner refill kits genuineness authentication using electrical signals
US20170046540A1 (en) Authentication of detachable peripheral devices
US20070003293A1 (en) System for authenticating modules installed in machines, such as printing apparatus
EP3864468A1 (en) Method for determining the connection status of a toner refill device
US10867654B2 (en) Method for testing a memory device
WO2021061122A1 (en) Developer roller authentication
WO2019078831A1 (en) Integrated circuit device for a replaceable printer component

Legal Events

Date Code Title Description
FEPP Fee payment procedure

Free format text: ENTITY STATUS SET TO UNDISCOUNTED (ORIGINAL EVENT CODE: BIG.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

AS Assignment

Owner name: CITIBANK, N.A., AS AGENT, DELAWARE

Free format text: SECURITY INTEREST;ASSIGNOR:XEROX CORPORATION;REEL/FRAME:062740/0214

Effective date: 20221107

AS Assignment

Owner name: XEROX CORPORATION, CONNECTICUT

Free format text: RELEASE OF SECURITY INTEREST IN PATENTS AT R/F 062740/0214;ASSIGNOR:CITIBANK, N.A., AS AGENT;REEL/FRAME:063694/0122

Effective date: 20230517

AS Assignment

Owner name: CITIBANK, N.A., AS COLLATERAL AGENT, NEW YORK

Free format text: SECURITY INTEREST;ASSIGNOR:XEROX CORPORATION;REEL/FRAME:064760/0389

Effective date: 20230621

AS Assignment

Owner name: JEFFERIES FINANCE LLC, AS COLLATERAL AGENT, NEW YORK

Free format text: SECURITY INTEREST;ASSIGNOR:XEROX CORPORATION;REEL/FRAME:065628/0019

Effective date: 20231117

AS Assignment

Owner name: CITIBANK, N.A., AS COLLATERAL AGENT, NEW YORK

Free format text: SECURITY INTEREST;ASSIGNOR:XEROX CORPORATION;REEL/FRAME:066741/0001

Effective date: 20240206