WO2010058405A2 - Remote product authentication methods - Google Patents

Remote product authentication methods Download PDF

Info

Publication number
WO2010058405A2
WO2010058405A2 PCT/IL2009/001103 IL2009001103W WO2010058405A2 WO 2010058405 A2 WO2010058405 A2 WO 2010058405A2 IL 2009001103 W IL2009001103 W IL 2009001103W WO 2010058405 A2 WO2010058405 A2 WO 2010058405A2
Authority
WO
WIPO (PCT)
Prior art keywords
communication device
package
short range
authentication
electronic device
Prior art date
Application number
PCT/IL2009/001103
Other languages
French (fr)
Other versions
WO2010058405A3 (en
Inventor
Yossef Tsuria
Benjamin Maytal
Meir Zucker
Amit Rosner
Original Assignee
Authix Tecnologies Srl.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US12/276,504 external-priority patent/US20100127855A1/en
Priority claimed from US12/276,620 external-priority patent/US20100130166A1/en
Application filed by Authix Tecnologies Srl. filed Critical Authix Tecnologies Srl.
Publication of WO2010058405A2 publication Critical patent/WO2010058405A2/en
Publication of WO2010058405A3 publication Critical patent/WO2010058405A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0492Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload by using a location-limited connection, e.g. near-field communication or limited proximity of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/18Self-organising networks, e.g. ad-hoc networks or sensor networks

Definitions

  • the present invention relates to the field of authentication of electronic products, such as communication devices, especially with regard to tags which use fewer elements than conventional stand alone tags, by utilizing some elements of the communication device itself.
  • the invention also relates to the authentication of such products while still in the manufacturer's package.
  • FIG. 1 illustrates the main elements of a prior art authentication tag 100 enabling a wireless authentication such as the challenge-response authentication process disclosed in PCT/IL2007/001459, incorporated herein by reference.
  • the tag 100 comprises: a memory 102 for the authentication software, such as random access memory (RAM); an authentication block 104, such as a challenge-response authentication block or any other symmetric or asymmetric authentication logic; a memory 106 for storing the authentication identification number, such as EEPROM; a microcontroller 108; a short range communication device 110, such as Bluetooth communication; and a power supply 112.
  • a memory 102 for the authentication software such as random access memory (RAM)
  • an authentication block 104 such as a challenge-response authentication block or any other symmetric or asymmetric authentication logic
  • a memory 106 for storing the authentication identification number, such as EEPROM
  • microcontroller 108 a microcontroller 108
  • a short range communication device 110 such as Bluetooth communication
  • the authentication tag 100 is coupled to an electronic device 120.
  • the electronic device 120 comprises a memory 122, a microcontroller 124, a short range communication element 126 such as Bluetooth, and a power supply 128.
  • Some of the embodiments of the invention make it possible to authenticate a communication device, but without coupling to the communication device a conventional prior art tag containing all the operational elements required for identification and communication. Moreover, some of the embodiments make it possible to authenticate a communication device with a tag comprising fewer elements than those of the above- described prior art tag. Such a tag is described hereinbelow as a "slim tag", and is also thuswise claimed. Examples of communication devices include, but are not limited to, a phone, a Personal Digital Assistant (PDA), and a computer.
  • PDA Personal Digital Assistant
  • a host communication device comprising: a slim tag for authenticating the host communication device by utilizing short range communication; wherein the slim tag utilizes at least one of the components of the host communication device in order to establish a short range communication session with a second communication device.
  • a slim authentication tag to be integrated in a host communication device; the slim authentication tag comprises an authentication block and utilizes at least one of the components of its host communication device in order to establish a communication session with a second communication device; wherein the second communication device authenticates the host communication device by communicating with an authentication server.
  • a slim authentication tag to be integrated in a host communication device; the slim authentication tag comprises a microcontroller and utilizes at least one of the components of its host communication device in order to establish a communication session with a second communication device; wherein the second communication device authenticates the host communication device by communicating with an authentication server.
  • a closed package comprising: an outer protection material for protecting an electronic device placed inside the package; and an extension cord for coupling the electronic device with an external power source, such that it is possible to turn on the electronic device without opening the package.
  • a device comprising: an electronic apparatus comprising a short range communication element; a removable outer package encapsulating at least part of the electronic apparatus, wherein the removable outer package is removed before operating the electronic apparatus regularly; and an electrical connector for connecting the electronic apparatus to an external power source while the electronic apparatus is still inside the removable outer package.
  • a closed package comprising: an outer protection material for protecting a consumer electronics device placed inside the package; a hole in the package, the hole enabling the connection of an external power source to the consumer electronics device, such that it is possible to turn on the consumer electronics device without opening the package.
  • a kit comprising: a consumer electronics device to be placed inside a closed exterior package, the consumer electronics device comprising a short range communication element; and an electrical connector for connecting the consumer electronics device to an external power source while the consumer electronics device is inside the closed exterior package; wherein, while the consumer electronics device is inside the closed exterior package, at least the short range communication element of the consumer electronics device turns on upon connecting the consumer electronics device to the external power source; wherein the powered consumer electronics device can communicate with an external wireless device utilizing its short range communication.
  • a method for communicating with an electronic device placed inside a closed .package comprising an electrical connector for coupling the electronic device with an external power source, the method comprising: connecting the external power source to the electrical connector; turning on at least a short range communication element of the electronic device; and using the short range communication element to communicate with an external wireless device, while the electronic device is still inside the closed package.
  • a method for testing an electronic device placed inside a closed package comprising an electrical connector for coupling the electronic device with an external power source, the method comprising: connecting the external power source to the electrical connector; running a predefined task on the electronic device; and displaying the result on the electronic device while the electronic device is still inside the closed package.
  • FIG. 1 is a schematic diagram illustrating a prior art authentication tag
  • FIG. 2 is a schematic diagram illustrating one embodiment of an authentication tag implemented entirely by the host communication device
  • FIG. 3 is a schematic diagram illustrating one embodiment of a slim tag coupled to a host communication device
  • FIG. 4 is a schematic diagram illustrating one embodiment of a slim tag coupled to a host device
  • FIG. 5 is a schematic diagram illustrating one embodiment of a slim tag coupled to a host communication device
  • FIG. 6 is a schematic diagram illustrating one embodiment of a slim tag coupled to a host communication device
  • FIG. 7 is a schematic diagram illustrating one embodiment of a slim tag coupled to a host communication device
  • FIG. 8 is a schematic diagram illustrating one embodiment of a slim tag coupled to a host communication device
  • FIG. 9 is a schematic diagram illustrating one embodiment of a slim tag coupled to a host communication device
  • FIG. 10 is a flow diagram of one embodiment of the invention.
  • FIG. HA is a schematic diagram illustrating one embodiment of the invention for authenticating an electronic device placed inside a closed package
  • FIG. HB is a schematic diagram illustrating one embodiment of the invention for authenticating an electronic device placed inside a closed package
  • FIG. 12 is a schematic diagram illustrating one embodiment of the invention for authenticating an electronic device placed inside a closed package
  • FIG. 13 is a schematic diagram illustrating one embodiment of the invention for authenticating an electronic device placed inside a closed package
  • FIG. 14 is a flow diagram of one embodiment of the invention.
  • FIG. 15 is a flow diagram of one embodiment of the invention.
  • FIG. 16 is a flow diagram of one embodiment of the invention.
  • Some of the embodiments disclose slim authentication tags comprising fewer elements than prior art authentication tags such as the tag illustrated in FIG. 1.
  • the slim tag is coupled to a host communication device.
  • the host communication device comprises the elements necessary for the operation of the tag that are not present in the slim tag, up to the extreme situation, where the slim tag is implemented entirely using the elements of its host communication device. Because the slim tag utilizes for its operation at least some of the components of the host communication device, the slim tag must be electrically coupled to the host communication device in a way that enables it to cooperate with the required components.
  • FIG. 10 is a flow diagram of the main steps in the authentication processes of the disclosed embodiments.
  • the authentication processes comprise: hi step 1002, establishing a communication session between the host communication device and a second communication device.
  • step 1004 establishing a communication session between the second communication device and an authentication server.
  • step 1006 authenticating the host communication device by the authentication server utilizing a slim tag integrated with the host communication device.
  • the host communication device to be authenticated comprises a short range communication functionality, such as Bluetooth, and the authentication software uses the resources of the host communication device. Therefore, the authentication tag (if it exists at all as a separate physical entity) does not have to include means for storing and running the authentication software.
  • FIG. 10 is a flow diagram of the main steps in the authentication processes of the disclosed embodiments.
  • the authentication processes comprise: hi step 1002, establishing a communication session between the host communication device and a second communication device.
  • step 1004 establishing a communication session between the second communication device and an authentication server.
  • step 1006 authenticating the host communication device by
  • the authentication functionality may be operated while the host communication device 220 is in a low power mode and/or while the host communication device 220 is in a mode of operation other than its normal mode of operation.
  • All host communication devices may comprise an optional device ID, illustrated in FIG. 2 by device ID 230.
  • the device ID 230 may be utilized for many purposes, such as establishing or maintaining a communication session, or supporting an authentication process.
  • memory 222 is a programmable memory that may be programmed as needed.
  • the host communication device 220 having the authentication functionality, communicates with a second communication device 330 using its short range communication element 226, shown in Fig. 2 as Bluetooth.
  • the second communication device 330 communicates with an authentication server 340.
  • the second communication device 330 authenticates the host communication device 220.
  • the authentication server 340 authenticates the host communication device 220 directly.
  • the host communication device 220 is a cellular phone.
  • the second communication device 330 is also a cellular phone.
  • the host communication device is a cellular phone
  • the authentication software is installed by the manufacturer on the phone, and the authentication software may operate when the cellular phone does not have a network identity, such as a Subscriber
  • SIM Subscriber Identity Module
  • the authentication software may run as part of the boot phase of the cellular phone.
  • the authentication software utilizes the short range communication module of the cellular phone to search for a second short range communication device in its surrounding area.
  • the second short range communication device Upon establishing a communication session with a second short range communication device having the proper authentication software, the second short range communication device is able to authenticate the cellular phone.
  • the second short range communication device may authenticate the cellular phone using its own resources or by communicating with an authentication server, optionally over the
  • the second short range communication device may be, for example, a second cellular phone, a PDA, or a computer connected to the Internet.
  • the authentication tag is electronically coupled to a host communication device to be authenticated, wherein the host communication device to be authenticated comprises short range communication functionality, such as Bluetooth.
  • FIG. 3 illustrates an authentication tag 300 comprising the following elements: a memory 302 for the authentication software, such as random access memory (RAM); an authentication block 304, such as a challenge- response authentication block or any other symmetric or asymmetric authentication logic; a memory 306 for storing the authentication identification number, such as EEPROM; a microcontroller 308; and a power supply 112.
  • the authentication tag 300 is electronically coupled to the host communication device 320 through schematic coupler 315.
  • the host communication device 320 comprises, among its other elements, (i) a memory 322, which may include one or more memories of different types, (ii) a microcontroller 324, which may include one or more microcontrollers and/or processing units, optionally having different characteristics, (iii) a short range communication element 326, such as Bluetooth or any other appropriate standard, and (iv) a power supply 328, such as a battery.
  • a memory 322 which may include one or more memories of different types
  • a microcontroller 324 which may include one or more microcontrollers and/or processing units, optionally having different characteristics
  • a short range communication element 326 such as Bluetooth or any other appropriate standard
  • a power supply 328 such as a battery.
  • the authentication tag is electronically coupled to a host device to be authenticated, wherein the host device to be authenticated comprises a power source. Therefore, the authentication tag may be powered by the host device and not include an internal power source, such as a battery.
  • FIG. 4 illustrates an authentication tag 400 comprising the following elements: a memory 402 for the authentication software, such as random access memory (RAM); an authentication block 404, such as a challenge-response authentication block or any other symmetric or asymmetric authentication logic; a memory 406 for storing the authentication identification number, such as EEPROM; a microcontroller 408; and a short range communication element 410, such as Bluetooth.
  • a memory 402 for the authentication software such as random access memory (RAM)
  • an authentication block 404 such as a challenge-response authentication block or any other symmetric or asymmetric authentication logic
  • a memory 406 for storing the authentication identification number, such as EEPROM
  • microcontroller 408 a microcontroller 408
  • the host device 420 does not need a short range communication element.
  • the authentication tag comprises an authentication block and an authentication ID.
  • FIG. 5 illustrates an authentication tag 500, comprising an authentication block 504 and an authentication ID 506, coupled to a host communication device 520.
  • the authentication tag 500 is added as an extra component to the host communication device 520 in order to increase the security level of the authentication mechanism.
  • the authentication tag 500 receives its power from the power source 528 and cooperates with the required elements of the host communication device 520, such as the memory 522, the microcontroller 524, which may be almost any kind of processing unit, and the short range communication means 526.
  • the authentication process which utilizes the authentication block 504 and the authentication ID 506, comprises communication with a second short range communication element 330, using the short range communication means 526 of the host communication device 520.
  • the second short range communication element 330 authenticates the host communication device 520 by communicating with an authentication server 340.
  • the authentication tag comprises a microcontroller.
  • FIG. 6 illustrates such an authentication tag 600 coupled to a host communication device 620.
  • the microcontroller 608 implements at least some of the authentication process, receives its power from the power source 628 of the host communication device 620, and communicates with the second short range communication element 330 using the short range communication means 626 of the host communication device 620-
  • the second short range communication element 330 authenticates the host communication host communication device 520 by communicating with an authentication server 340.
  • the authentication tag comprises an authentication block.
  • FIG. 7 illustrates such an authentication tag 700 coupled to a host communication device 720.
  • the authentication block 704 implements the authentication process, such as a challenge-response authentication or any other symmetric or asymmetric authentication process.
  • the authentication block 704 may receive its power from the power source 728 of the host communication device 720, and communicate with the second short range communication element 330 using the short range communication means 726 of the host communication device 720.
  • the authentication tag comprises a one time programming (OTP) memory element.
  • FIG. 8 illustrates such an authentication tag 800 coupled to a host communication device 820.
  • the OTP memory 806 stores data used by the authentication process.
  • An example of such data is a list of identification numbers to be used when interrogating the host communication device.
  • the data .used by the authentication process is burned on the read only memory, of the host communication device during the manufacturing process.
  • An example of s ⁇ ch data is a. list of identification numbers to be used when interrogating the host communication device.
  • the authentication tag comprises an authentication block, an authentication ID, and a microcontroller.
  • FIG. 9 illustrates an authentication tag 900, comprising an authentication block 904, an authentication ID 906, and a microcontroller, coupled to a host communication device 920.
  • the authentication tag 900 is added as an extra component to the host communication device 920 in order to increase the security level of the authentication mechanism.
  • the authentication tag 900 receives its power from the power source 928, and cooperates with the required elements of the host communication device 920, such as the memory 922, and the short range communication means 926.
  • FIGS. HA to 16 now illustrate some embodiments for the authentication and even testing of a packaged product without the need to open the package.
  • the disclosed embodiments may be implemented with almost any electronic device incorporating a short range communication element. Examples of short range communication elements include, but are not limited to, Bluetooth, Wi-Fi, ZigBee, Near Field Communication (NFC), Radio Frequency Identification (RFID), Wireless USB, Ultra WideBand (UWB), or Wibree.
  • FIG. HA illustrates a closed package 1102 for storing an electronic device 111OA.
  • the closed package includes an outer protection material for protecting the stored content and an extension cord 1104 for coupling the electronic device 111OA with an external power source 1120, such that it is possible to turn on the electronic device 111OA without opening the package 1102. . .
  • the extension cord 1104 may be made of almost any suitable conductive material, such as copper. . hi one embodiment,. the extension cord 1104 is a disposable extension cord. Optionally, the extension cord 1104 is integrated with the package 1102. Optionally, the extension cord 1104 ends with an electrical connector 1106 which may be connected to the external power source 1120.
  • the package 1102 may be sealed, approximately sealed, water proof, and/or may feature any other characteristics required for a specific need.
  • the package includes, at least one transparent section through which the user may receive a visual indication, such as a visual indication that the electronic device 111OA is on.
  • a visual indication such as a visual indication that the electronic device 111OA is on.
  • one side .1103 may be transparent and the electronic device 111OA may disperse light or operate a display for presenting predefined messages to the user.
  • FIG. HB illustrates a closed package 1102 for storing an electronic device 111OB.
  • the electronic device 111OB comprises a short range communication element enabling it to transmit, to a second short range communication device 1130, certain data while it is still inside the closed package.
  • the short range communication element may be utilized for transmitting the results of a built in test (BIT) or a functionality test.
  • BIT built in test
  • This utility enables a user to check whether the powered electronic device (meaning a device coupled to the external power source 1120) works properly while it is still inside the closed package 1102.
  • the short range communication element may also be utilized for authentication purposes, such as symmetric or asymmetric authentication processes.
  • the electronic device 111OB may communicate with the optional second short range communication device 1130, which may, communicate with the optional server 1140, for implementing a challenge-response authentication process, or any other required process, hi one embodiment, the second short range communication device 1130 includes a display, and some of the data received by the second short range communication device 1130 from the electronic device 111OB is displayed on the display.
  • the second short range communication device 1130 may be a cellular phone, personal computer, or a PDA comprising Bluetooth and a display, and the results may be displayed on the display.
  • the electronic device (111OA or 1110B) turns on automatically when it is connected to the external power source 1120.
  • the electronic device turns on automatically when it is connected to the external power source 1120.
  • the electronic device turns on automatically when it is connected to the external power source 1120.
  • (111OA or 1110B) includes means, such as a switch or a safety-catch, enabling it to determine whether or not it is inside the package 1102.
  • the electronic device 111OB While the electronic device 111OB is outside of the package, it may enter a standby mode of operation, which does not operate the short range communication element.
  • the electronic device further comprises an internal power source, such as a battery.
  • a disconnected internal power source may indicate that the electronic device is inside the package. Therefore, the electronic device may turn on automatically when it is connected to the external power source only if the internal power source is disconnected.
  • the electronic device comprises a battery, and the electronic device turns on automatically when it is connected to the external power source only if the battery is disconnected or discharged.
  • FIG. 12 illustrates one embodiment wherein an electronic apparatus 1210, comprising a short range communication element, is stored inside a removable outer package 202 encapsulating just a section 1204a of the electrical cord of the electronic apparatus 210.
  • the removable outer package 1202 which may be disposable, is removed before operating the electronic apparatus regularly, and this embodiment makes it possible to perform predefined operations with the electronic apparatus 1210 while it is still inside the removable outer package 1202.
  • the illustrated embodiment enables a user to connect the outer section 1204b of the electrical cord to the external power source 1120 and then utilize a second short range communication device 1130 to communicate with the electronic apparatus 1210.
  • the removable outer package 1202 may encapsulate almost any other portion of the electronic apparatus 1210, as long as it is possible to connect the electronic apparatus 1210 to the external power source 1120 without having to open and/or damage the removable outer package 1202.
  • the powered electronic apparatus 1210 authenticates itself, utilizing its short range communication element, while it is still inside the removable outer package 1202.
  • the electronic device 1210 may communicate with the optional second short range communication device 1130, which may, or may not, communicate with the optional server 1140, for implementing a challenge-response authentication process, or any other required process.
  • the powered electronic apparatus 1210 runs a built in test, whereby the built in test enables a user to check whether the powered electronic apparatus works properly while it is still inside the removable outer package 1202.
  • the built in test results may be transmitted to a second short range communication device 1130 communicating with the short range communication element of the electronic apparatus 1210, in order to enable a user to estimate whether the powered electronic apparatus 1210 operates properly while it is inside the removable outer package 1202.
  • the second short range communication device 1130 includes a display, and some of the data received by the second short range communication device 1130 from the electronic device 1210 is displayed on the display.
  • the removable outer package 1202 may further include a casing which contains the electrical connector 1204b 1202.
  • a removable outer package 1202 may contain the electronic apparatus 1210, and the electrical connector 1204b.
  • FIG. 13 illustrates one embodiment of a closed package 1302 featuring a hole 1304.
  • the closed package 1302 comprises an outer protection material for protecting a consumer electronics device 310 placed inside the package 1302.
  • the hole 1304 in the package 1302 enables connecting the consumer electronics device 1310 to an external power source 1120, such that it is possible to turn on the consumer electronics device 1310 without opening the package 1302.
  • the package 1302 is a transparent package, and a user can receive a visual indication, through the transparent package, that the consumer electronics device 1310 is on.
  • the consumer electronics device 1310 may further include a display, and the visual indication may be presented on the display.
  • the consumer electronics device 1310 comprises a short range communication capability and the consumer electronics device 1310 can authenticate itself utilizing its short range communication capability, by communicating with a second short range communication device 1130, while it is still inside the closed package.
  • the electronic device 1310 may communicate with the optional second short range communication device 1130, which may communicate with the optional server 1140, for implementing a challenge-response authentication process, or any other required process.
  • the electronic device 1310 comprises a short range communication capability and can run a built in test, whereby the built in test enables a user to check whether the powered electronic device 1310 works properly while it is still inside the closed package 1302.
  • the second short range communication device 1130 includes a display, and some of the data received by the second short range communication device 1130 from the electronic device 1310 is displayed on the display.
  • FIG. 14 illustrates a method for communicating with an electronic device placed inside a closed package comprising an electrical connector for coupling the electronic device to an external power source.
  • the method comprises the following steps: in step 1410, connecting the external power supply to the electrical connector.
  • step 1420 turning on at least the short range communication element of the electronic device, such as the Bluetooth element.
  • step 1430 using the short range communication element to communicate with an external wireless device (having a short range communication functionality), while the electronic device is still inside the closed package.
  • the method may further include the optional step of running a predefined task by the electronic device, and transmitting at least some of the results of the predefined task to the external wireless device. Examples of predefined tasks include a built in test and a device authentication process.
  • the method may further include the optional step of operating approximately all of the main functionalities of the powered electronic device, while the electronic device is inside the closed package, and optionally transmitting at least some indications of the operated functionalities to the external wireless device. Additionally or alternatively, the method may further include the optional step of communicating with a second short range communication device, which may, or may not, communicate with an optional server, for implementing a challenge-response authentication process, or any other required process.
  • FIG. 15 illustrates a method for communicating with an electronic device placed inside a closed package comprising an electrical connector for coupling the electronic device to an external power source.
  • the method comprises the following steps: in step 1510, connecting the external power supply to the electrical connector, hi step 1520, running a predefined task on the electronic device. Examples of predefined tasks include a built in test, operating approximately all of the main functionalities of the powered electronic device, or a device authentication process.
  • step 1530 turning on at least the short range communication element of the electronic device, such as the Bluetooth element.
  • step 1540 communicating with an external wireless device, such as a Bluetooth device, and transmitting at least some of the results of the predefined task to the external wireless device while the electronic device is still inside the closed package.
  • FIG. 16 illustrates a method for testing an electronic device placed inside a closed package comprising an electrical connector for coupling the electronic device to an external power source.
  • the method comprises the following steps: in step 1610, connecting the external power supply to the electrical connector.
  • step 1620 running a predefined task on the electronic device. Examples of predefined tasks include a built in test, or operating approximately all of the main functionalities of the powered electronic device.
  • step 1630 displaying the result on the electronic device.
  • the electronic device may include a display and at least some of the package may be transparent. The electronic device may display an indication enabling a user to estimate whether the electronic device should work properly.

Abstract

Authenticating a host communication device which utilizes a tag, at least one of whose operative elements is a component of the host communication device, and which is used in order to establish a communication session with a second communication device. The second communication device may communicate with an authentication server for authenticating the host communication device. Authentication and testing of an electronic device inside a closed package is described. The closed package includes an extension cord for coupling the electronic device with an external power source, such that it is possible to turn on the electronic device without opening the package. Alternatively, the package includes a hole enabling the connection of an external power source to the electronic device. The electronic device may include a short range communication capability and can authenticate itself utilizing its short range communication capability while it is still inside the unopened package.

Description

REMOTE PRODUCT AUTHENTICATION METHODS FIELD OF THE INVENTION
The present invention relates to the field of authentication of electronic products, such as communication devices, especially with regard to tags which use fewer elements than conventional stand alone tags, by utilizing some elements of the communication device itself. The invention also relates to the authentication of such products while still in the manufacturer's package.
BACKGROUND FIG. 1 illustrates the main elements of a prior art authentication tag 100 enabling a wireless authentication such as the challenge-response authentication process disclosed in PCT/IL2007/001459, incorporated herein by reference. The tag 100 comprises: a memory 102 for the authentication software, such as random access memory (RAM); an authentication block 104, such as a challenge-response authentication block or any other symmetric or asymmetric authentication logic; a memory 106 for storing the authentication identification number, such as EEPROM; a microcontroller 108; a short range communication device 110, such as Bluetooth communication; and a power supply 112.
Optionally, the authentication tag 100 is coupled to an electronic device 120. The electronic device 120 comprises a memory 122, a microcontroller 124, a short range communication element 126 such as Bluetooth, and a power supply 128.
Additionally, regardless of the type of tags used to authenticate a product, there is often a requirement for authenticating and even testing electronic devices being sold on the market and especially communication devices such as cellular telephones, which may not be authentic, or may. be defective. Generally, the electronic device is supplied in a closed package and there is currently no means of checking its authenticity or operability without opening, the package, thereby, generating possible problems of responsibility with the supplier or seller. . ,
SUMMARY OF THE INVENTION
Some of the embodiments of the invention make it possible to authenticate a communication device, but without coupling to the communication device a conventional prior art tag containing all the operational elements required for identification and communication. Moreover, some of the embodiments make it possible to authenticate a communication device with a tag comprising fewer elements than those of the above- described prior art tag. Such a tag is described hereinbelow as a "slim tag", and is also thuswise claimed. Examples of communication devices include, but are not limited to, a phone, a Personal Digital Assistant (PDA), and a computer. hi one embodiment, there is described a host communication device comprising: a slim tag for authenticating the host communication device by utilizing short range communication; wherein the slim tag utilizes at least one of the components of the host communication device in order to establish a short range communication session with a second communication device. hi one embodiment, there is described a slim authentication tag to be integrated in a host communication device; the slim authentication tag comprises an authentication block and utilizes at least one of the components of its host communication device in order to establish a communication session with a second communication device; wherein the second communication device authenticates the host communication device by communicating with an authentication server.
In one embodiment, there is described a slim authentication tag to be integrated in a host communication device; the slim authentication tag comprises a microcontroller and utilizes at least one of the components of its host communication device in order to establish a communication session with a second communication device; wherein the second communication device authenticates the host communication device by communicating with an authentication server.
In one embodiment, a closed package comprising: an outer protection material for protecting an electronic device placed inside the package; and an extension cord for coupling the electronic device with an external power source, such that it is possible to turn on the electronic device without opening the package.
In one embodiment, a device comprising: an electronic apparatus comprising a short range communication element; a removable outer package encapsulating at least part of the electronic apparatus, wherein the removable outer package is removed before operating the electronic apparatus regularly; and an electrical connector for connecting the electronic apparatus to an external power source while the electronic apparatus is still inside the removable outer package.
In one embodiment, a closed package comprising: an outer protection material for protecting a consumer electronics device placed inside the package; a hole in the package, the hole enabling the connection of an external power source to the consumer electronics device, such that it is possible to turn on the consumer electronics device without opening the package.
In one embodiment, a kit comprising: a consumer electronics device to be placed inside a closed exterior package, the consumer electronics device comprising a short range communication element; and an electrical connector for connecting the consumer electronics device to an external power source while the consumer electronics device is inside the closed exterior package; wherein, while the consumer electronics device is inside the closed exterior package, at least the short range communication element of the consumer electronics device turns on upon connecting the consumer electronics device to the external power source; wherein the powered consumer electronics device can communicate with an external wireless device utilizing its short range communication.
In one embodiment, a method for communicating with an electronic device placed inside a closed .package, the . closed package comprising an electrical connector for coupling the electronic device with an external power source, the method comprising: connecting the external power source to the electrical connector; turning on at least a short range communication element of the electronic device; and using the short range communication element to communicate with an external wireless device, while the electronic device is still inside the closed package.
In one embodiment, a method for testing an electronic device placed inside a closed package, the closed package comprising an electrical connector for coupling the electronic device with an external power source, the method comprising: connecting the external power source to the electrical connector; running a predefined task on the electronic device; and displaying the result on the electronic device while the electronic device is still inside the closed package. BRIEF DESCRIPTION OF THE DRAWINGS
The embodiments are herein described, by way of example only, with reference to the accompanying drawings. No attempt is made to show structural details of the embodiments in more detail than is necessary for a fundamental understanding of the embodiments. In the drawings:
FIG. 1 is a schematic diagram illustrating a prior art authentication tag;
FIG. 2 is a schematic diagram illustrating one embodiment of an authentication tag implemented entirely by the host communication device;
FIG. 3 is a schematic diagram illustrating one embodiment of a slim tag coupled to a host communication device;
FIG. 4 is a schematic diagram illustrating one embodiment of a slim tag coupled to a host device;
FIG. 5 is a schematic diagram illustrating one embodiment of a slim tag coupled to a host communication device; FIG. 6 is a schematic diagram illustrating one embodiment of a slim tag coupled to a host communication device;
FIG. 7 is a schematic diagram illustrating one embodiment of a slim tag coupled to a host communication device;
. FIG. 8 is a schematic diagram illustrating one embodiment of a slim tag coupled to a host communication device;
FIG. 9 is a schematic diagram illustrating one embodiment of a slim tag coupled to a host communication device;
FIG. 10 is a flow diagram of one embodiment of the invention;
FIG. HA is a schematic diagram illustrating one embodiment of the invention for authenticating an electronic device placed inside a closed package;
FIG. HB is a schematic diagram illustrating one embodiment of the invention for authenticating an electronic device placed inside a closed package;
FIG. 12 is a schematic diagram illustrating one embodiment of the invention for authenticating an electronic device placed inside a closed package; FIG. 13 is a schematic diagram illustrating one embodiment of the invention for authenticating an electronic device placed inside a closed package;
FIG. 14 is a flow diagram of one embodiment of the invention; FIG. 15 is a flow diagram of one embodiment of the invention; and FIG. 16 is a flow diagram of one embodiment of the invention.
DETAILED DESCRIPTION
Some of the embodiments disclose slim authentication tags comprising fewer elements than prior art authentication tags such as the tag illustrated in FIG. 1. The slim tag is coupled to a host communication device. The host communication device comprises the elements necessary for the operation of the tag that are not present in the slim tag, up to the extreme situation, where the slim tag is implemented entirely using the elements of its host communication device. Because the slim tag utilizes for its operation at least some of the components of the host communication device, the slim tag must be electrically coupled to the host communication device in a way that enables it to cooperate with the required components.
FIG. 10 is a flow diagram of the main steps in the authentication processes of the disclosed embodiments. The authentication processes comprise: hi step 1002, establishing a communication session between the host communication device and a second communication device. In step 1004, establishing a communication session between the second communication device and an authentication server. And in step 1006, authenticating the host communication device by the authentication server utilizing a slim tag integrated with the host communication device. hi one embodiment, the host communication device to be authenticated comprises a short range communication functionality, such as Bluetooth, and the authentication software uses the resources of the host communication device. Therefore, the authentication tag (if it exists at all as a separate physical entity) does not have to include means for storing and running the authentication software. FIG. 2 illustrates one embodiment wherein the entire functionality of the authentication tag is implemented using the resources of the host communication device. Optionally, the authentication functionality may be operated while the host communication device 220 is in a low power mode and/or while the host communication device 220 is in a mode of operation other than its normal mode of operation. All host communication devices may comprise an optional device ID, illustrated in FIG. 2 by device ID 230. The device ID 230 may be utilized for many purposes, such as establishing or maintaining a communication session, or supporting an authentication process. In one embodiment, memory 222 is a programmable memory that may be programmed as needed. hi one embodiment, the host communication device 220, having the authentication functionality, communicates with a second communication device 330 using its short range communication element 226, shown in Fig. 2 as Bluetooth. The second communication device 330 communicates with an authentication server 340. Optionally, the second communication device 330 authenticates the host communication device 220. Alternatively, the authentication server 340 authenticates the host communication device 220 directly. Optionally, the host communication device 220 is a cellular phone. Optionally, the second communication device 330 is also a cellular phone.
In one example, the host communication device is a cellular phone, the authentication software is installed by the manufacturer on the phone, and the authentication software may operate when the cellular phone does not have a network identity, such as a Subscriber
Identity Module (SIM) in the case of GSM, because the software utilizes the short rage communication module 226.
. For example, the authentication software may run as part of the boot phase of the cellular phone. In. this case, the authentication software utilizes the short range communication module of the cellular phone to search for a second short range communication device in its surrounding area. Upon establishing a communication session with a second short range communication device having the proper authentication software, the second short range communication device is able to authenticate the cellular phone. The second short range communication device may authenticate the cellular phone using its own resources or by communicating with an authentication server, optionally over the
Internet. The second short range communication device may be, for example, a second cellular phone, a PDA, or a computer connected to the Internet. hi one embodiment, the authentication tag is electronically coupled to a host communication device to be authenticated, wherein the host communication device to be authenticated comprises short range communication functionality, such as Bluetooth.
Therefore, the authentication tag may use the resources of the host communication device and not include a short range communication element. FIG. 3 illustrates an authentication tag 300 comprising the following elements: a memory 302 for the authentication software, such as random access memory (RAM); an authentication block 304, such as a challenge- response authentication block or any other symmetric or asymmetric authentication logic; a memory 306 for storing the authentication identification number, such as EEPROM; a microcontroller 308; and a power supply 112. The authentication tag 300 is electronically coupled to the host communication device 320 through schematic coupler 315. The host communication device 320 comprises, among its other elements, (i) a memory 322, which may include one or more memories of different types, (ii) a microcontroller 324, which may include one or more microcontrollers and/or processing units, optionally having different characteristics, (iii) a short range communication element 326, such as Bluetooth or any other appropriate standard, and (iv) a power supply 328, such as a battery.
In one embodiment, the authentication tag is electronically coupled to a host device to be authenticated, wherein the host device to be authenticated comprises a power source. Therefore, the authentication tag may be powered by the host device and not include an internal power source, such as a battery. FIG. 4 illustrates an authentication tag 400 comprising the following elements: a memory 402 for the authentication software, such as random access memory (RAM); an authentication block 404, such as a challenge-response authentication block or any other symmetric or asymmetric authentication logic; a memory 406 for storing the authentication identification number, such as EEPROM; a microcontroller 408; and a short range communication element 410, such as Bluetooth.
Due to the fact that the authentication tag 400 includes a short range communication element 410, the host device 420 does not need a short range communication element.
In one embodiment, the authentication tag comprises an authentication block and an authentication ID. FIG. 5 illustrates an authentication tag 500, comprising an authentication block 504 and an authentication ID 506, coupled to a host communication device 520. Optionally, the authentication tag 500 is added as an extra component to the host communication device 520 in order to increase the security level of the authentication mechanism. The authentication tag 500 receives its power from the power source 528 and cooperates with the required elements of the host communication device 520, such as the memory 522, the microcontroller 524, which may be almost any kind of processing unit, and the short range communication means 526. Optionally, the authentication process, which utilizes the authentication block 504 and the authentication ID 506, comprises communication with a second short range communication element 330, using the short range communication means 526 of the host communication device 520. And optionally, the second short range communication element 330 authenticates the host communication device 520 by communicating with an authentication server 340.
In one embodiment, the authentication tag comprises a microcontroller. FIG. 6 illustrates such an authentication tag 600 coupled to a host communication device 620. Optionally, the microcontroller 608 implements at least some of the authentication process, receives its power from the power source 628 of the host communication device 620, and communicates with the second short range communication element 330 using the short range communication means 626 of the host communication device 620- Optionally, the second short range communication element 330 authenticates the host communication host communication device 520 by communicating with an authentication server 340. In one embodiment, the authentication tag comprises an authentication block. FIG. 7 illustrates such an authentication tag 700 coupled to a host communication device 720. Optionally, the authentication block 704 implements the authentication process, such as a challenge-response authentication or any other symmetric or asymmetric authentication process. The authentication block 704 may receive its power from the power source 728 of the host communication device 720, and communicate with the second short range communication element 330 using the short range communication means 726 of the host communication device 720.
In .one embodiment, the authentication tag comprises a one time programming (OTP) memory element. FIG. 8 illustrates such an authentication tag 800 coupled to a host communication device 820. Optionally, the OTP memory 806 stores data used by the authentication process. An example of such data is a list of identification numbers to be used when interrogating the host communication device.
In one embodiment, the data .used by the authentication process is burned on the read only memory, of the host communication device during the manufacturing process. An example of sμch data, is a. list of identification numbers to be used when interrogating the host communication device. In one embodiment, the authentication tag comprises an authentication block, an authentication ID, and a microcontroller. FIG. 9 illustrates an authentication tag 900, comprising an authentication block 904, an authentication ID 906, and a microcontroller, coupled to a host communication device 920. Optionally, the authentication tag 900 is added as an extra component to the host communication device 920 in order to increase the security level of the authentication mechanism. The authentication tag 900 receives its power from the power source 928, and cooperates with the required elements of the host communication device 920, such as the memory 922, and the short range communication means 926. FIGS. HA to 16 now illustrate some embodiments for the authentication and even testing of a packaged product without the need to open the package. The disclosed embodiments may be implemented with almost any electronic device incorporating a short range communication element. Examples of short range communication elements include, but are not limited to, Bluetooth, Wi-Fi, ZigBee, Near Field Communication (NFC), Radio Frequency Identification (RFID), Wireless USB, Ultra WideBand (UWB), or Wibree.
FIG. HA illustrates a closed package 1102 for storing an electronic device 111OA.
The closed package includes an outer protection material for protecting the stored content and an extension cord 1104 for coupling the electronic device 111OA with an external power source 1120, such that it is possible to turn on the electronic device 111OA without opening the package 1102. . .
The extension cord 1104 may be made of almost any suitable conductive material, such as copper. . hi one embodiment,. the extension cord 1104 is a disposable extension cord. Optionally, the extension cord 1104 is integrated with the package 1102. Optionally, the extension cord 1104 ends with an electrical connector 1106 which may be connected to the external power source 1120.
The package 1102 may be sealed, approximately sealed, water proof, and/or may feature any other characteristics required for a specific need. In one embodiment, the package includes, at least one transparent section through which the user may receive a visual indication, such as a visual indication that the electronic device 111OA is on. For example, one side .1103 may be transparent and the electronic device 111OA may disperse light or operate a display for presenting predefined messages to the user. FIG. HB illustrates a closed package 1102 for storing an electronic device 111OB. The electronic device 111OB comprises a short range communication element enabling it to transmit, to a second short range communication device 1130, certain data while it is still inside the closed package. For example, the short range communication element may be utilized for transmitting the results of a built in test (BIT) or a functionality test. This utility enables a user to check whether the powered electronic device (meaning a device coupled to the external power source 1120) works properly while it is still inside the closed package 1102. Additionally or alternatively, the short range communication element may also be utilized for authentication purposes, such as symmetric or asymmetric authentication processes. For example, the electronic device 111OB may communicate with the optional second short range communication device 1130, which may, communicate with the optional server 1140, for implementing a challenge-response authentication process, or any other required process, hi one embodiment, the second short range communication device 1130 includes a display, and some of the data received by the second short range communication device 1130 from the electronic device 111OB is displayed on the display. For example, the second short range communication device 1130 may be a cellular phone, personal computer, or a PDA comprising Bluetooth and a display, and the results may be displayed on the display.
In one embodiment, the electronic device (111OA or 1110B) turns on automatically when it is connected to the external power source 1120. Optionally, the electronic device
(111OA or 1110B) includes means, such as a switch or a safety-catch, enabling it to determine whether or not it is inside the package 1102. The ability to determine whether or not the electronic device (111OA or 1110B) is inside the package 1102, enables the electronic device (.111OA or HlOB) to operate differently when inside the package 1102 and outside the package 1102. For example, while the electronic device 111OB is inside the package, it may operate its short range communication element for communicating with the external wireless device 1130 upon its connection to the external power source 1120.
While the electronic device 111OB is outside of the package, it may enter a standby mode of operation, which does not operate the short range communication element. In one embodiment, the electronic device further comprises an internal power source, such as a battery. In this case, a disconnected internal power source may indicate that the electronic device is inside the package. Therefore, the electronic device may turn on automatically when it is connected to the external power source only if the internal power source is disconnected. In one embodiment, the electronic device comprises a battery, and the electronic device turns on automatically when it is connected to the external power source only if the battery is disconnected or discharged.
FIG. 12 illustrates one embodiment wherein an electronic apparatus 1210, comprising a short range communication element, is stored inside a removable outer package 202 encapsulating just a section 1204a of the electrical cord of the electronic apparatus 210. The removable outer package 1202, which may be disposable, is removed before operating the electronic apparatus regularly, and this embodiment makes it possible to perform predefined operations with the electronic apparatus 1210 while it is still inside the removable outer package 1202. The illustrated embodiment enables a user to connect the outer section 1204b of the electrical cord to the external power source 1120 and then utilize a second short range communication device 1130 to communicate with the electronic apparatus 1210. It is to be understood that the removable outer package 1202 may encapsulate almost any other portion of the electronic apparatus 1210, as long as it is possible to connect the electronic apparatus 1210 to the external power source 1120 without having to open and/or damage the removable outer package 1202.
In one embodiment, the powered electronic apparatus 1210 authenticates itself, utilizing its short range communication element, while it is still inside the removable outer package 1202. For example, the electronic device 1210 may communicate with the optional second short range communication device 1130, which may, or may not, communicate with the optional server 1140, for implementing a challenge-response authentication process, or any other required process. In one embodiment, the powered electronic apparatus 1210 runs a built in test, whereby the built in test enables a user to check whether the powered electronic apparatus works properly while it is still inside the removable outer package 1202. The built in test results may be transmitted to a second short range communication device 1130 communicating with the short range communication element of the electronic apparatus 1210, in order to enable a user to estimate whether the powered electronic apparatus 1210 operates properly while it is inside the removable outer package 1202. In one embodiment, the second short range communication device 1130 includes a display, and some of the data received by the second short range communication device 1130 from the electronic device 1210 is displayed on the display. The removable outer package 1202 may further include a casing which contains the electrical connector 1204b 1202. Optionally, a removable outer package 1202 may contain the electronic apparatus 1210, and the electrical connector 1204b.
FIG. 13 illustrates one embodiment of a closed package 1302 featuring a hole 1304. The closed package 1302 comprises an outer protection material for protecting a consumer electronics device 310 placed inside the package 1302. The hole 1304 in the package 1302 enables connecting the consumer electronics device 1310 to an external power source 1120, such that it is possible to turn on the consumer electronics device 1310 without opening the package 1302. In one embodiment, the package 1302 is a transparent package, and a user can receive a visual indication, through the transparent package, that the consumer electronics device 1310 is on. Moreover, the consumer electronics device 1310 may further include a display, and the visual indication may be presented on the display. In one embodiment, the consumer electronics device 1310 comprises a short range communication capability and the consumer electronics device 1310 can authenticate itself utilizing its short range communication capability, by communicating with a second short range communication device 1130, while it is still inside the closed package. For example, the electronic device 1310 may communicate with the optional second short range communication device 1130, which may communicate with the optional server 1140, for implementing a challenge-response authentication process, or any other required process. In one embodiment, the electronic device 1310 comprises a short range communication capability and can run a built in test, whereby the built in test enables a user to check whether the powered electronic device 1310 works properly while it is still inside the closed package 1302. In one embodiment, the second short range communication device 1130 includes a display, and some of the data received by the second short range communication device 1130 from the electronic device 1310 is displayed on the display.
FIG. 14 illustrates a method for communicating with an electronic device placed inside a closed package comprising an electrical connector for coupling the electronic device to an external power source. The method comprises the following steps: in step 1410, connecting the external power supply to the electrical connector. In step 1420, turning on at least the short range communication element of the electronic device, such as the Bluetooth element. And in step 1430, using the short range communication element to communicate with an external wireless device (having a short range communication functionality), while the electronic device is still inside the closed package. The method may further include the optional step of running a predefined task by the electronic device, and transmitting at least some of the results of the predefined task to the external wireless device. Examples of predefined tasks include a built in test and a device authentication process. Additionally or alternatively, the method may further include the optional step of operating approximately all of the main functionalities of the powered electronic device, while the electronic device is inside the closed package, and optionally transmitting at least some indications of the operated functionalities to the external wireless device. Additionally or alternatively, the method may further include the optional step of communicating with a second short range communication device, which may, or may not, communicate with an optional server, for implementing a challenge-response authentication process, or any other required process.
FIG. 15 illustrates a method for communicating with an electronic device placed inside a closed package comprising an electrical connector for coupling the electronic device to an external power source. The method comprises the following steps: in step 1510, connecting the external power supply to the electrical connector, hi step 1520, running a predefined task on the electronic device. Examples of predefined tasks include a built in test, operating approximately all of the main functionalities of the powered electronic device, or a device authentication process. In step 1530, turning on at least the short range communication element of the electronic device, such as the Bluetooth element. In step 1540, communicating with an external wireless device, such as a Bluetooth device, and transmitting at least some of the results of the predefined task to the external wireless device while the electronic device is still inside the closed package. And in step 1550, displaying at least some of the result of the predefined task on the external wireless device. The external wireless device may further process the received result or may display an indication correlated to the received result. For example, the external wireless device may be a cellular phone, personal computer, or a PDA comprising Bluetooth and a display, and the results may be displayed on the display. FIG. 16 illustrates a method for testing an electronic device placed inside a closed package comprising an electrical connector for coupling the electronic device to an external power source. The method comprises the following steps: in step 1610, connecting the external power supply to the electrical connector. In step 1620, running a predefined task on the electronic device. Examples of predefined tasks include a built in test, or operating approximately all of the main functionalities of the powered electronic device. And in step 1630, displaying the result on the electronic device. For example, the electronic device may include a display and at least some of the package may be transparent. The electronic device may display an indication enabling a user to estimate whether the electronic device should work properly.
Certain features of the embodiments, which may have been, for clarity, described in the context of separate embodiments, may also be provided in various combinations in a single embodiment. Conversely, various features of the embodiments, which may have been, for brevity, described in the context of a single embodiment, may also be provided separately or in any suitable sub-combination.
While the methods disclosed herein have been described and shown with reference to particular steps performed in a particular order, it will be understood that these steps may be combined, subdivided, or reordered to form an equivalent method without departing from the teachings of the embodiments. Accordingly, unless specifically indicated herein, the order and grouping of the steps is not a limitation of the embodiments.
Any citation or identification of any reference in this application shall not be construed as an admission that such reference is available as prior art to the embodiments of the present invention.
While the embodiments have been described in conjunction with specific examples thereof, it is to be understood that they have been presented by way of example, and not limitation. Moreover, it is evident that many alternatives, modifications and variations will be apparent to those skilled in the art. Accordingly, it is intended to embrace all such alternatives, modifications and variations that fall within the spirit and scope of the appended claims and their equivalents, hi the claims, means-plus-function clauses are intended to cover the structures described herein as performing the recited function and not only structural equivalents, but also equivalent structures.

Claims

1. A host communication device comprising: a memory, a microcontroller, a short range communication element, a power supply, and a slim tag for authenticating the host communication device by utilizing the short range communication element; wherein the slim tag utilizes at least one of the components of the host communication device in order to establish a short range communication session with a second communication device.
2. The host communication device of claim 1, wherein the second communication device authenticates the host communication device by communicating with an authentication server.
3. The host communication device of either of claims 1 and 2, wherein the short range communication between the slim tag and the second communication device is a Bluetooth communication.
4. The host communication device of any of the previous claims, wherein the host communication device is a cellular phone, which can be authenticated without being connected to a cellular network.
5. The host communication device of any of the previous claims, wherein the host communication device is a cellular phone, which can be authenticated without including a SIM card.
6. The host communication device of any of the previous claims, wherein the second communication device is a cellular phone.
7. The host communication device of any of the previous claims, wherein the second communication device is a cellular phone, and the host communication device is a laptop or a personal digital assistant.
8. The host communication device of any of the previous claims, wherein the slim tag utilizes the power source of the host communication device.
9. The host communication device of any of the previous claims, wherein the slim tag consists essentially of at least one of an authentication block, an authentication ID and a microcontroller.
10. A slim authentication tag to be integrated in a host communication device; the slim authentication tag comprising an authentication block and utilizing at least one of the components of its host communication device in order to establish a communication session with a second communication device; wherein the second communication device authenticates the host communication device by communicating with an authentication server.
11. The slim authentication tag of claim 10, wherein the communication between the host communication device and the second communication device is a Bluetooth communication.
12. The slim authentication tag of either of claims 10 and 11, wherein the host communication device is a cellular phone which can be authenticated without being connected to a cellular network.
13. The slim authentication tag of any of claims 10 to 12, wherein the host communication device is a cellular phone which can be authenticated without including a SIM card.
14. The slim authentication tag of any of claims 10 to 12, wherein the second communication device is a cellular phone.
15. The slim authentication tag of any of claims 10 to 12, wherein the host communication device and the second communication device are cellular phones.
16. The slim authentication tag of any of claims 10 to 12, wherein the second communication device is a cellular phone, and the host communication device is a laptop or a personal digital assistant.
17. The slim authentication tag of any of claims 10 to 16, wherein the slim authentication tag further comprises at least one of an authentication ID, an authentication block, a microcontroller and a memory, .
18. The slim authentication tag of claim 17, wherein the slim authentication tag utilizes the power source and the Bluetooth components of the host communication device.
19. A slim authentication tag to be integrated in a host communication device; the slim authentication tag comprising a microcontroller and utilizing at least one of the components of its host communication device in order to establish a communication session with a second communication device; wherein the second communication device authenticates the host communication device by communicating with an authentication server.
20. The slim authentication tag of claim 19, wherein the communication between the host communication device and the second communication device is a Bluetooth communication.
21. The slim authentication tag of either of claims 19 and 20, wherein the host communication device is a cellular phone, which can be authenticated without being connected to a cellular network.
22. The slim authentication tag of any of claims 19 to 21, wherein the host communication device and the second communication device are cellular phones.
23. The slim authentication tag of any of claims 19 to 21, wherein the second communication device is a cellular phone, and the host communication device is a laptop or a personal digital assistant.
24. The slim authentication tag of any of claims 19 to 21, wherein the slim authentication tag further comprises at least one of an authentication ID, an authentication block and a memory storing authentication software.
25. The slim authentication tag of any of claims 19 to 24, wherein the slim authentication tag utilizes the power source and the Bluetooth components of the host communication device.
26. A system comprising: a first host communication device comprising: a memory, a microcontroller, a short range communication element, a power supply, and a device ID; the first host communication device loading an authentication program to the memory and communicating with a second communication device utilizing the short range communication element; the second communication device communicating with an authentication server for authenticating the first device.
27. The system of claim 25, wherein first host communication device is a cellular phone.
28. The system of claim 27, wherein the cellular phone does not require a network identity in order to communicate with the second communication device.
29. The system of claim 28, wherein he second communication device is a second cellular phone.
30. The system of claim 28, wherein the authentication server authenticates the cellular phone.
31. A closed package comprising: an outer protection material for protecting an electronic device placed inside the package; and an extension cord for coupling the electronic device with an external power source, such that it is possible to turn on the electronic device without opening the closed package.
32. The closed disposable package of claim 31, wherein the electronic device comprises a short range communication capability and the electronic device can authenticate itself utilizing its short range communication capability while it is still inside the unopened package.
33. The closed package of claim 31, wherein the electronic device comprises a short range communication capability and the electronic device is adapted to run a built in test if powered.
34. The closed package of claim 33, wherein the powered electronic device displays the result to a user.
35. The closed package of claim 31, wherein the disposable package is a transparent disposable package, and a user can receive a visual indication, through the transparent disposable package, that the electronic device is on.
36. The closed package of claim 35, wherein the electronic device further comprises a display and the visual indication is presented on the display.
37. The closed package of claim 31, wherein the electronic device turns on automatically when it is connected to the external power source.
38. The closed package of claim 31, wherein the electronic device comprises a short range communication capability, and the electronic device can communicate with a second short range communication device while it is still inside the unopened disposable package.
39. The closed package of claim 38, wherein the electronic device runs a predefined task, transmits the result to the second short range communication device, and the second short range communication device displays a result.
40. The closed package of claim 38, wherein the second short range communication device displays data received from the electronic device using the short range communication.
41. The closed package of claim 38, wherein the second short range communication device communicates with a server for authenticating the electronic device.
42. A device comprising: an electronic apparatus comprising a short range communication element; a removable outer package encapsulating at least part of the electronic apparatus, wherein the removable outer package is intended to be removed before the electronic apparatus is used routinely; and an electrical connector for connecting the electronic apparatus to an external power source while the electronic apparatus is still inside the removable outer package.
43. The device of claim 42, wherein the powered electronic apparatus can operate its short range communication element while still inside the removable outer package.
44. The device of claim 42, wherein the powered electronic apparatus authenticates itself, utilizing its short range communication element, while it is still inside the removable outer package.
45. The device of claim 42, wherein the powered electronic apparatus can communicate with a second short range communication device, while it is still inside the unopened removable outer package.
46. The device of claim 45, wherein the second short range communication device communicates with a server for authenticating the electronic apparatus.
47. The device of claim 42, wherein the powered electronic apparatus runs a built in test, whereby the built in test enables a user to check whether the powered electronic apparatus works properly while it is still inside the removable outer package.
48. The device of claim 42, wherein the powered electronic apparatus runs a built in test and provides the result by utilizing its short range communication element, whereby the result enables a user to estimate whether the powered electronic apparatus operates properly while it is inside the removable outer package.
49. A closed package comprising: an outer protection material for protecting a consumer electronics device placed inside the package; a hole in the package, the hole enabling the connection of an external power source to the consumer electronics device, such that it is possible to turn on the consumer electronics device without opening the package.
50. The closed package of claim 49, wherein the package is a transparent package and a user can receive a visual indication, through the transparent package, that the consumer electronics device is on.
51. The closed package of claim 50, wherein the consumer electronics device further comprises a display and the visual indication is presented on the display.
52. The closed package of claim 49, wherein the consumer electronics device comprises a short range communication capability and the consumer electronics device can authenticate itself utilizing its short range communication capability, while it is still inside the closed package.
53. The closed package of claim 49, wherein the consumer electronics device comprises a short range communication capability and can run a built in test, whereby the built in test enables a user to check whether the powered consumer electronics device works properly while it is still inside the closed package.
54. The closed package of claim 49, wherein the consumer electronics device comprises a short range communication capability and the consumer electronics device can communicate with a second a second short range communication device, while it is still' inside the closed package.
55. The closed package of claim 54, wherein the second short range communication device communicates with a server for authenticating the electronic device.
56. A method for communicating with an electronic device placed inside a closed package, the closed package comprising an electrical connector for coupling the electronic device with an external power source, the method comprising: connecting the external power source to the electrical connector; turning on at least a short range communication element of the electronic device; and using the short range communication element to communicate with an external wireless device while the electronic device is still inside the closed package.
57. The method of claim 56, further comprising the step of running a predefined task, by the electronic device, and transmitting the task's result to the external wireless device.
58. The method of claim 57, wherein the predefined task comprises at least one of a built in test and a device authentication.
59. The method of claim 57, wherein the external wireless device displays at least some of the received result.
60. The method of claim 57, wherein the external wireless device further displays an indication correlated to the received result.
61. The method of claim 56, further comprising operating the main functionalities of the powered electronic device while the electronic device is inside the closed package.
62. The method of claim 56, further comprising the step of communicating with a server through the external wireless device.
63. The method of claim 63, further comprising the step of utilizing the server for authenticating the electronic device.
64. The method of claim 63, wherein the step of utilizing the server for authenticating the electronic device uses a challenge-response process.
65. A method for testing an electronic device placed inside a closed package, the closed package comprising an electrical connector for coupling the electronic device with an external power source, the method comprising: connecting the external power source to the electrical connector; running a predefined task on the electronic device; and displaying the result on the electronic device while the electronic device is still inside the closed package.
66. The method of claim 65, wherein the predefined task comprises at least one of a built in test and operating the main functionalities of the electronic device.
67. The method of claim 65, wherein the electronic device comprises a display, at least some of the package being transparent.
PCT/IL2009/001103 2008-11-24 2009-11-24 Remote product authentication methods WO2010058405A2 (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US12/276,504 US20100127855A1 (en) 2008-11-24 2008-11-24 Authentication within a package
US12/276,620 2008-11-24
US12/276,504 2008-11-24
US12/276,620 US20100130166A1 (en) 2008-11-24 2008-11-24 Slim authentication tag

Publications (2)

Publication Number Publication Date
WO2010058405A2 true WO2010058405A2 (en) 2010-05-27
WO2010058405A3 WO2010058405A3 (en) 2016-05-19

Family

ID=42198599

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IL2009/001103 WO2010058405A2 (en) 2008-11-24 2009-11-24 Remote product authentication methods

Country Status (1)

Country Link
WO (1) WO2010058405A2 (en)

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060293028A1 (en) * 2005-06-27 2006-12-28 Gadamsetty Uma M Techniques to manage network authentication
US7739410B2 (en) * 2007-01-07 2010-06-15 Apple Inc. Synchronization methods and systems

Also Published As

Publication number Publication date
WO2010058405A3 (en) 2016-05-19

Similar Documents

Publication Publication Date Title
CN101322089B (en) Battery pack authentication for a mobile device
CN103886455A (en) Digital wallet device for virtual wallet
US9204398B2 (en) Method and apparatus for battery with secure element
TWI421777B (en) Identification processing apparatus and mobile apparatus thereof
EP2770782B1 (en) Wireless data communication
EP2629499B1 (en) Battery management scheme for NFC
US20100130166A1 (en) Slim authentication tag
US20150091704A1 (en) Method and System for Initiating a Function in an Electronic Device
BRPI0621541A2 (en) electronic device and method for data communication in an electronic device
US9094099B2 (en) Baseband module, mobile device including the baseband module, and method of signal transmission in a mobile device
US20070023503A1 (en) Methods for controlling access to data stored in smart cards and related devices
KR20090049559A (en) Smart card, telephone comprising such a card and method for executing a command in such a card
CN102831527A (en) Bluetooth anti-counterfeiting system based on intelligent terminal, and method thereof
KR101165495B1 (en) Smartcard, telephone comprising such a card and method for executing a command in such a card
CN205845052U (en) Identity card card-reading system and be not provided with the card reader of SAM module
CN104485982A (en) Intelligent accessory-based NFC (near field communication) method and system
US20100127855A1 (en) Authentication within a package
WO2010058405A2 (en) Remote product authentication methods
CN102315936A (en) Authentication processing device and relevant movement device thereof
JP2008152525A (en) Device equipped with function to output monitoring state and computer equipment
CN1953370B (en) A method to amend parameter of embedded system by the object into setting document
JP2012093857A (en) Ic chip, memory initialization method for ic chip, processing program for ic chip, and portable terminal
JP2013097526A (en) Ic chip, processing method in ic chip, processing program for ic chip, and ic card
WO2007097601A1 (en) Wireless-data certification system for communication
CN102136078B (en) Handheld reading terminal, sensing device and reading information system

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 09827266

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC

122 Ep: pct application non-entry in european phase

Ref document number: 09827266

Country of ref document: EP

Kind code of ref document: A2