WO2013003931A1 - Method and apparatus for tracking counterfeit parts in appliances - Google Patents

Method and apparatus for tracking counterfeit parts in appliances Download PDF

Info

Publication number
WO2013003931A1
WO2013003931A1 PCT/CA2011/000772 CA2011000772W WO2013003931A1 WO 2013003931 A1 WO2013003931 A1 WO 2013003931A1 CA 2011000772 W CA2011000772 W CA 2011000772W WO 2013003931 A1 WO2013003931 A1 WO 2013003931A1
Authority
WO
WIPO (PCT)
Prior art keywords
appliance
processor
report
counterfeit
network element
Prior art date
Application number
PCT/CA2011/000772
Other languages
French (fr)
Inventor
Shalini Periyalwar
Mark E. Pecen
Original Assignee
Research In Motion Limited
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Research In Motion Limited filed Critical Research In Motion Limited
Priority to PCT/CA2011/000772 priority Critical patent/WO2013003931A1/en
Publication of WO2013003931A1 publication Critical patent/WO2013003931A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Definitions

  • Figure 5 is a block diagram of an exemplary mobile device.
  • the present disclosure provides a method at an appliance for counterfeit part tracking, the method comprising: authenticating a part of the appliance from a processor on the appliance; and based on the authenticating, sending a report to a remote server from the appliance.
  • the present disclosure further provides an appliance configured to report counterfeit parts, the appliance comprising: at least one part; a processor; and a communications module, wherein the processor and communications module cooperate to authenticate a part of the appliance from a processor on the appliance; and based on the authenticating, send a report to a remote server from the appliance.
  • the present disclosure further provides a method at a network element comprising: receiving a report of a counterfeit part on an appliance; and compiling statistics on usage of counterfeit parts based on the receiving.
  • a mobile device such as a cellular telephone, personal digital assistant, smartphone, among others, has a communication subsystem.
  • An automobile may have an in-car phone, appliances such as televisions, refrigerators, coffee makers, among others have communication interfaces to connect to the internet and potentially be controllable from remote locations. These devices may therefore have Internet Protocol (IP) addresses associated with them.
  • IP Internet Protocol
  • the communication interface may be utilized to incorporate a reporting mechanism following the failure of an authentication procedure internal to the device. This permits the appliance manufacturer to track down the appliance, its geographic location, and, in certain instances, the identity of a user of the appliance.
  • the appliance on failure to authenticate a cryptographically protected part, may provide identification information as well as other information to a network server to provide the manufacturer with feedback concerning devices in which counterfeit parts have been installed.
  • a processor 120 provides processing functionality.
  • processor 120 can initiate communication through communication module 122. Further, processor 120 may initiate a verification of a part 130 through a verification interface 132.
  • the verification interface 132 maybe a wired interface in which processor 120 provides a challenge over the communication lines to the interface and waits for a response.
  • communication between processor 120 and verification interface 132 may be wireless such as radio frequency identification.
  • certain parts may include other interfaces which may provide processor 120 with an automatic indication whether the part is authentic or not.
  • the present disclosure is not limited to any particular method of determining whether a part is counterfeit.
  • part 130 can be any component or module within an appliance 110.
  • verification interface 132 can receive a request from processor 120 for verification and through cryptographic protection can provide a response to processor 120.
  • Processor 120 can then check to see whether the response from the verification interface 132 is correct, in one embodiment, and whether or not part 130 is there a legitimate part or a counterfeit part.
  • Network 150 then allows for communications between appliance 110 and a network element 160.
  • network element 160 is a server belonging to a manufacturer of appliance 110.
  • network element 160 can be a server belonging to a third party contracted for verification.
  • network element 160 could be a server or a combination of servers belonging to a carrier, service provider, or other such entity.
  • part 210 communicates with processor 212 which then
  • processor 212 can issue a challenge 220 to part 210.
  • Challenge 220 could be a request for the part 210 to identify itself.
  • the verification may be done a wired or wireless communications using a verification interface, as described above, and in response to challenge 220 a response is received, as shown by arrow 222.
  • the identification information may further include particular identification for the particular device.
  • a mobile device it may include a subscriber identity module (SIM) card or other removable information store, including the international mobile subscriber identity (IMSI), the mobile station international subscriber directory number (MSISDN), operator supplied information such as user telephone number or other data.
  • SIM subscriber identity module
  • IMSI international mobile subscriber identity
  • MSISDN mobile station international subscriber directory number
  • operator supplied information such as user telephone number or other data.
  • the identity information in report 232 may also include an indication of the part that has failed the verification.
  • Report 232 may be sent by any communication standard, including email, text message, short message service, or other communication technique known to those in the art.
  • a device may attach to network element 214 in order to provide the report as shown at arrow 232 and then detach from the network element 214 once the report has been sent, in one embodiment.
  • processor 212 may optionally cause the device or appliance to perform an action as shown by arrow 240.
  • Such action may include, for example, shutting down the device to render it unusable until the counterfeit part has been removed. It may also include shutting down only certain subcomponents depending on how critical the part is and the danger the counterfeit part imposes. For example, if the counterfeit part could potentially cause a fire hazard or safety issue, the action performed at arrow 240 may be to shut down the device completely for safety reasons. If on the other hand, the part may only cause minor problems, such as a car stereo within an automobile, that subsystem may be shut down instead. If only the subsystem is shut down, the car could continue to drive but without a radio. Other examples would be apparent to those in the art having regard to the present disclosure.
  • the action performed at step 240 may also include a notification to a user of the appliance.
  • a notification to a user of the appliance e.g., a display exists on the appliance then the user may be notified that a counterfeit part has been installed into the device and provide a warning to the user to remove the counterfeit part.
  • Various warnings could include information such as the appliance may be shut down or the manufacturer's warranty for the device may be voided.
  • the network element 214 may generate a report that is then sent to the user of the appliance. This may be used, for example, in cases where the appliance does not include a display. Contact information may be available to a manufacturer or carrier based on registration of the appliance, billing plans, etc.
  • Figure 3 shows an alternative embodiment in which part 310 communications with processor 312 and processor 312 communicates with network element 314.
  • Processor 312 issues a challenge to part 310 as shown by arrow 320.
  • part 310 sends a challenge response, as shown by arrow 322.
  • processor 312 may evaluate the response at arrow 330 and, if the part is found to be a counterfeit part, may provide a report to network element 314, as shown by arrow 332.
  • the generation and sending of the report to network element 314 may involve connecting to network element 314 for the report and maintaining the connection until an action is provided from network element 314.
  • the report shown at arrow 332 may include identification information for the device and in some cases identification information for the user, as well as identification of the counterfeit part that has been installed.
  • Network element 314 processes the report and in the embodiment of Figure 3 may optionally provide an action, as shown by arrow 334.
  • the action is received at processor 312 and in response the processor 312 performs the action as shown at arrow 340.
  • Such actions provided by the network element may include shutting down the device, shutting down a portion of the device, providing a user notification, among others.
  • no action is provided by network element 314 and the network element may simply compile statistics or provide tracking.
  • the response to a challenge may be processed at a network element rather than at a processor.
  • processor 412 communicates with the part 410 and further with a network element 414.
  • Processor 412 then forwards the response to the network element 414, as shown by arrow 430.
  • Network element 414 may then evaluate the response as shown by arrow 432 and determine whether or not part 410 is legitimate or counterfeit. [0046] If part 410 is counterfeit, in one embodiment network element 414 may optionally provide an action for the appliance or device, as shown by arrow 440. In other embodiments no action is provided by network element 414 and the network element may simply compile statistics or provide tracking.
  • Network elements 214, 314 and 414 may also store and utilize statistics for the manufacturer's benefit.
  • the network element may capture and process statistics related to counterfeit parts. This may be a simple count of counterfeit parts messages maintained.
  • appliance IP addresses may be used to extract appliance identity, location or other details.
  • the network element may report the specific user's identity with regard to the counterfeit part in order to void certain warranties.
  • such information may be stored on the appliance 110 and if the appliance 110 is brought to a dealer or shop for servicing, the information may be extracted and the manufacturer's warranty voided at that time.
  • the processor sends a challenge to the battery to request whether the battery is legitimate and receives a response.
  • the processor may perform an internal to check, whether the battery is legitimate. If the battery is not legitimate, the processor may use a communication subsystem on the device to send a message via WiFi or cellular telephone network to a server for the device.
  • the message from the device may include identification for the particular device, and in some embodiments identification of the user of the device. The message would indicate that a counterfeit battery has been installed.
  • the user may be provided with information that the network has been informed of the counterfeit part installation.
  • the display on the device may show that a counterfeit battery has been installed and the carrier or manufacturer notified, for example.
  • the device may then shut down due to the safety hazard and not start up again until a new battery has been installed. After the new battery has been installed the device may then check to see whether the new battery is legitimate and perform the steps of Figure 2, 3 or 4 over again. In other examples the reporting by the device is sufficient and no further action is performed.
  • a user may have a new vehicle part installed.
  • the user may have new brake shoes but onto the vehicle.
  • Brake shoes are a common product that is provided as a counterfeit good and the counterfeit versions of brake pads are often of substandard or poor quality and may lead to risk of brake failure on the automobile.
  • a processor on the vehicle may challenge the brake shoes once they are installed and receive a response back. If the processor determines that the brake shoes are counterfeit, the processor may then utilize a communication subsystem within the vehicle such as cellular communication subsystem, vehicle tracking subsystem among others, to report to a network element.
  • an action may optionally be performed by the processor including shutting down the ignition system to prevent the vehicle from driving until a safe part is installed on the device.
  • the report may also trigger a manufacturer to perform further actions. For example, if a number of counterfeit reports come from a geographic location, this may indicate that someone in the area is selling the counterfeit parts, and the manufacturer may provide this information to law enforcement officials or take legal action.
  • home networks may use WiFi or wired connections to provide similar reporting capabilities of counterfeit parts and network elements may provide instructions or compile statistics related to such related parts.
  • network elements may provide instructions or compile statistics related to such related parts.
  • home appliances or electronics may use such networks to report counterfeit parts installation.
  • Mobile device 500 is typically a two-way wireless communication device having voice and data communication capabilities.
  • Mobile device 500 generally has the capability to communicate with other computer systems on the Internet.
  • the mobile device may be referred to as a data messaging device, a two-way pager, a wireless e-mail device, a cellular telephone with data messaging capabilities, a wireless Internet appliance, a wireless device, a user equipment, or a data communication device, as examples.
  • mobile device 500 is enabled for two-way communication, it will incorporate a communication subsystem 511, including both a receiver 512 and a transmitter 514, as well as associated components such as one or more antenna elements 516 and 518, local oscillators (LOs) 513, and a processing module such as a digital signal processor (DSP) 520.
  • LOs local oscillators
  • DSP digital signal processor
  • the particular design of the communication subsystem 511 will be dependent upon the communication network in which the device is intended to operate.
  • the radio frequency front end of communication subsystem 511 can be any of the embodiments described above.
  • Network access requirements will also vary depending upon the type of network 519.
  • network access is associated with a subscriber or user of mobile device 500.
  • a mobile device may require a removable user identity module (RUIM) or a subscriber identity module (SIM) card in order to operate on a CDMA network.
  • the SIM/RUIM interface 544 is normally similar to a card-slot into which a SIM/RUIM card can be inserted and ejected.
  • the SIM/RUIM card can have memory and hold many key configurations 551, and other information 553 such as identification, and subscriber related information.
  • mobile device 500 may send and receive communication signals over the network 519.
  • network 519 can consist of multiple base stations communicating with the mobile device.
  • a CDMA base station and an EVDO base station communicate with the mobile station and the mobile device is connected to both simultaneously.
  • Other examples of network technologies and base stations would be apparent to those in the art.
  • Signals received by antenna 516 through communication network 519 are input to receiver 512, which may perform such common receiver functions as signal amplification, frequency down conversion, filtering, channel selection and the like.
  • A/D conversion of a received signal allows more complex communication functions such as demodulation and decoding to be performed in the DSP 520.
  • signals to be transmitted are processed, including modulation and encoding for example, by DSP 520 and input to transmitter 514 for digital to analog conversion, frequency up conversion, filtering, amplification and transmission over the communication network 519 via antenna 518.
  • DSP 520 not only processes communication signals, but also provides for receiver and transmitter control. For example, the gains applied to communication signals in receiver 512 and transmitter 514 may be adaptively controlled through automatic gain control algorithms implemented in DSP 520.
  • Mobile device 500 generally includes a processor 538 which controls the overall operation of the device. Communication functions, including data and voice
  • Serial port 530 could include a USB port or other port known to those in the art.
  • Some of the subsystems shown in Figure 5 perform communication-related functions, whereas other subsystems may provide "resident" or on-device functions.
  • some subsystems such as keyboard 532 and display 522, for example, may be used for both communication-related functions, such as entering a text message for transmission over a communication network, and device-resident functions such as a calculator or task list.
  • Operating system software used by the processor 538 may be stored in a persistent store such as flash memory 524, which may instead be a read-only memory (ROM) or similar storage element (not shown).
  • ROM read-only memory
  • Received communication signals may also be stored in RAM 526.
  • Applications and software may be stored on any computer readable storage medium.
  • the computer readable storage medium may be a tangible or intransitory/non- transitory medium such as optical (e.g., CD, DVD, etc.), magnetic (e.g., tape) or other memory known in the art.
  • One software application may be a personal information manager (PIM) application having the ability to organize and manage data items relating to the user of the mobile device such as, but not limited to, e-mail, calendar events, voice mails, appointments, and task items. Naturally, one or more memory stores would be available on the mobile device to facilitate storage of PIM data items.
  • PIM application may have the ability to send and receive data items, via the wireless network 519.
  • the PIM data items are seamlessly integrated, synchronized and updated, via the wireless network 519, with the mobile device user's corresponding data items stored or associated with a host computer system.
  • auxiliary I/O subsystem 528 may also be loaded onto the mobile device 500 through the network 519, an auxiliary I/O subsystem 528, serial port 530, short-range communications subsystem 540 or any other suitable subsystem 542, and installed by a user in the RAM 526 or a non-volatile store (not shown) for execution by the processor 538.
  • Such flexibility in application installation increases the functionality of the device and may provide enhanced on-device functions, communication-related functions, or both.
  • secure communication applications may enable electronic commerce functions and other such financial transactions to be performed using the mobile device 500.
  • a received signal such as a text message or web page download will be processed by the communication subsystem 511 and input to the processor 538, which may further process the received signal for output to the display 522, or alternatively to an auxiliary I/O device 528.

Abstract

A method at an appliance for counterfeit part tracking, and the appliance, the method authenticating a part of the appliance from a processor on the appliance; and based on the authenticating, sending a report to a remote server from the appliance. Further, a method at a network element, and the network element, the method receiving a report of a counterfeit part on an appliance; compiling statistics on usage of counterfeit parts based on the receiving.

Description

METHOD AND APPARATUS FOR TRACKING COUNTERFEIT PARTS IN
APPLIANCES
FIELD OF THE DISCLOSURE
[0001] The present disclosure relates to counterfeit parts, and in particular to parts installed in devices that may not meet manufacturer's specifications.
BACKGROUND
[0002] An industry exists to provide counterfeit parts for appliances. Examples of such counterfeit parts include counterfeit device batteries, engine parts, and appliance parts, among others. The parts may be installed in devices such as mobile telephones, automobiles, appliances, among others.
[0003] Counterfeit parts are typically not manufactured to the required manufacturer specifications and there are potential safety hazards for users of the appliances.
[0004] Presently some authentication is provided for certain parts. For example, a battery in a mobile device may have an interface for a cryptographic challenge of the part. A local processor may request that the part provide an authentication and the part may provide a response which can then be authenticated at the device. In other instances, barcodes, serial numbers, and identification tags, among other identifiers, are used to mark authentic parts and to potentially identify counterfeit parts. These parts however require inspection to determine whether the part is counterfeit.
BRIEF DESCRIPTION OF THE DRAWINGS
[0005] The present disclosure will be better understood with reference to the drawings in which:
Figure 1 is a block diagram of an exemplary architecture for a system in accordance with the present disclosure; Figure 2 is a call flow diagram showing interaction in one embodiment between a processor, a part, and a network element;
Figure 3 is a call flow diagram showing interaction in an alternative embodiment between a processor, a part, and a network element;
Figure 4 is a call flow diagram showing interaction in a further alternative embodiment between a processor, a part, and a network element; and
Figure 5 is a block diagram of an exemplary mobile device.
DETAILED DESCRIPTION
[0006] The present disclosure provides a method at an appliance for counterfeit part tracking, the method comprising: authenticating a part of the appliance from a processor on the appliance; and based on the authenticating, sending a report to a remote server from the appliance.
[0007] The present disclosure further provides an appliance configured to report counterfeit parts, the appliance comprising: at least one part; a processor; and a communications module, wherein the processor and communications module cooperate to authenticate a part of the appliance from a processor on the appliance; and based on the authenticating, send a report to a remote server from the appliance.
[0008] The present disclosure further provides a method at a network element comprising: receiving a report of a counterfeit part on an appliance; and compiling statistics on usage of counterfeit parts based on the receiving.
[0009] The present disclosure further provides a network element comprising: a processor; and a communications subsystem, wherein the processor and communications subsystem cooperate to receive a report of a counterfeit part on an appliance; and compile statistics on usage of counterfeit parts based on the receiving.
[0010] In accordance with one embodiment of the present disclosure, a part for an appliance or device is described. The term "part" is used herein to indicate any portion of the appliance and is not limited to any particular component. Further, a "part" may consist of several components together and may therefore comprise a subsystem of the appliance or device.
[0011] As used herein, an "appliance" can be any device or manufactured good, including, but not limited to, electronics such as mobile devices, tablets, computers, among others, as well as other manufactured goods such as automobiles, home appliances, commercial products, etc. Other appliances will be apparent to those skilled in the art having regard to the present disclosure.
[0012] Many appliances have some form of communication interface. For example, a mobile device such as a cellular telephone, personal digital assistant, smartphone, among others, has a communication subsystem. An automobile may have an in-car phone, appliances such as televisions, refrigerators, coffee makers, among others have communication interfaces to connect to the internet and potentially be controllable from remote locations. These devices may therefore have Internet Protocol (IP) addresses associated with them.
[0013] According to one embodiment, the communication interface may be utilized to incorporate a reporting mechanism following the failure of an authentication procedure internal to the device. This permits the appliance manufacturer to track down the appliance, its geographic location, and, in certain instances, the identity of a user of the appliance. The appliance, on failure to authenticate a cryptographically protected part, may provide identification information as well as other information to a network server to provide the manufacturer with feedback concerning devices in which counterfeit parts have been installed.
[0014] In some embodiments, the reporting may also cause other actions on the device, such as shutting the device down until an authentic part is installed, shutting down certain subsystems of the device, nullifying manufacturer's warranties, among other actions. [0015] Reference is now made to Figure 1. Figure 1 shows a general architecture for the present disclosure. In particular, an appliance 110 may be any appliance, as described above.
[0016] In appliance 110, a processor 120 provides processing functionality. In one instance processor 120 can initiate communication through communication module 122. Further, processor 120 may initiate a verification of a part 130 through a verification interface 132.
[0017] In some embodiments, the verification interface 132 maybe a wired interface in which processor 120 provides a challenge over the communication lines to the interface and waits for a response. In other embodiments, communication between processor 120 and verification interface 132 may be wireless such as radio frequency identification.
[0018] In other embodiments, certain parts may include other interfaces which may provide processor 120 with an automatic indication whether the part is authentic or not. The present disclosure is not limited to any particular method of determining whether a part is counterfeit.
[0019] As indicated above, part 130 can be any component or module within an appliance 110. In one embodiment, verification interface 132 can receive a request from processor 120 for verification and through cryptographic protection can provide a response to processor 120.
[0020] Processor 120 can then check to see whether the response from the verification interface 132 is correct, in one embodiment, and whether or not part 130 is there a legitimate part or a counterfeit part.
[0021] Communication module 122 may communicate with a network 150. The particular form of communications between communication module 122 and network 150 is not limited by the present disclosure. Thus, for example, the communication may be over a cellular telephone network, a local area network through a WiFi or WiLAN interface, a wired connection to a network such as through a router for an Internet hub, a USB interface, short-range communication including near field communications and Bluetooth, among others.
[0022] Network 150 then allows for communications between appliance 110 and a network element 160. In one embodiment, network element 160 is a server belonging to a manufacturer of appliance 110. In other embodiments, network element 160 can be a server belonging to a third party contracted for verification. In other embodiments, network element 160 could be a server or a combination of servers belonging to a carrier, service provider, or other such entity.
[0023] Utilizing the architecture of Figure 1, reference is now made to Figure 2.
[0024] In Figure 2, part 210 communicates with processor 212 which then
communicates with network element 214.
[0025] In one embodiment, processor 212 authenticates part 210. This may be done in a number of ways, and in the embodiment of Figure 2 the authentication is shown as a challenge and response. However, other options are possible.
[0026] Specifically, in the embodiment of Figure 2, processor 212 can issue a challenge 220 to part 210. Challenge 220 could be a request for the part 210 to identify itself. The verification may be done a wired or wireless communications using a verification interface, as described above, and in response to challenge 220 a response is received, as shown by arrow 222.
[0027] In the embodiment of Figure 2, processor 212 then evaluates the response, as shown by arrow 230. [0028] If the response is invalid, processor 212 may generate a report, as shown by arrow 232, to network element 214. The report may include, for example, identifiers to identity the particular appliance. This could include serial numbers for certain devices, vehicles identification numbers for cars, personal identification numbers for electronics appliances, international mobile equipment identity (IMEl) for a mobile device, among others.
[0029] The identification information may further include particular identification for the particular device. For example, for a mobile device it may include a subscriber identity module (SIM) card or other removable information store, including the international mobile subscriber identity (IMSI), the mobile station international subscriber directory number (MSISDN), operator supplied information such as user telephone number or other data.
[0030] The identity information in report 232 may also include an indication of the part that has failed the verification.
[0031] Report 232 may be sent by any communication standard, including email, text message, short message service, or other communication technique known to those in the art.
[0032] A device may attach to network element 214 in order to provide the report as shown at arrow 232 and then detach from the network element 214 once the report has been sent, in one embodiment.
[0033] Once the report, shown at arrow 232, has been sent, processor 212 may optionally cause the device or appliance to perform an action as shown by arrow 240. Such action may include, for example, shutting down the device to render it unusable until the counterfeit part has been removed. It may also include shutting down only certain subcomponents depending on how critical the part is and the danger the counterfeit part imposes. For example, if the counterfeit part could potentially cause a fire hazard or safety issue, the action performed at arrow 240 may be to shut down the device completely for safety reasons. If on the other hand, the part may only cause minor problems, such as a car stereo within an automobile, that subsystem may be shut down instead. If only the subsystem is shut down, the car could continue to drive but without a radio. Other examples would be apparent to those in the art having regard to the present disclosure.
[0034] In other instances, the action performed at step 240 may also include a notification to a user of the appliance. Thus, if a display exists on the appliance then the user may be notified that a counterfeit part has been installed into the device and provide a warning to the user to remove the counterfeit part. Various warnings could include information such as the appliance may be shut down or the manufacturer's warranty for the device may be voided.
[0035] In an alternative embodiment (not shown), upon receiving information from the report at arrow 232, if the network element 214 has contact information for a user of the appliance, the network element 214 may generate a report that is then sent to the user of the appliance. This may be used, for example, in cases where the appliance does not include a display. Contact information may be available to a manufacturer or carrier based on registration of the appliance, billing plans, etc.
[0036] Reference is now made to Figure 3. Figure 3 shows an alternative embodiment in which part 310 communications with processor 312 and processor 312 communicates with network element 314.
[0037] Processor 312 issues a challenge to part 310 as shown by arrow 320. In response, part 310 sends a challenge response, as shown by arrow 322.
[0038] In the embodiment of Figure 3, processor 312 may evaluate the response at arrow 330 and, if the part is found to be a counterfeit part, may provide a report to network element 314, as shown by arrow 332. The generation and sending of the report to network element 314 may involve connecting to network element 314 for the report and maintaining the connection until an action is provided from network element 314.
[0039] The report shown at arrow 332 may include identification information for the device and in some cases identification information for the user, as well as identification of the counterfeit part that has been installed.
[0040] Network element 314 processes the report and in the embodiment of Figure 3 may optionally provide an action, as shown by arrow 334. The action is received at processor 312 and in response the processor 312 performs the action as shown at arrow 340. Such actions provided by the network element may include shutting down the device, shutting down a portion of the device, providing a user notification, among others. In other embodiments, no action is provided by network element 314 and the network element may simply compile statistics or provide tracking.
[0041] In a further alternative embodiment, the response to a challenge may be processed at a network element rather than at a processor. Reference is now made to Figure 4.
[0042] In Figure 4, processor 412 communicates with the part 410 and further with a network element 414.
[0043] Processor 412 issues a challenge as shown at arrow 420 and in response part 410 sends the response shown by arrow 422.
[0044] Processor 412 then forwards the response to the network element 414, as shown by arrow 430.
[0045] Network element 414 may then evaluate the response as shown by arrow 432 and determine whether or not part 410 is legitimate or counterfeit. [0046] If part 410 is counterfeit, in one embodiment network element 414 may optionally provide an action for the appliance or device, as shown by arrow 440. In other embodiments no action is provided by network element 414 and the network element may simply compile statistics or provide tracking.
[0047] If an action is sent, upon receipt of the action of arrow 440, processor 412 then performs the action as shown by arrow 442. Again, such action may include, but is not limited to, shutting down the device or a subsystem of the device, or providing notification to the user.
[0048] Network elements 214, 314 and 414 may also store and utilize statistics for the manufacturer's benefit. Thus, for example, the network element may capture and process statistics related to counterfeit parts. This may be a simple count of counterfeit parts messages maintained. Alternatively, appliance IP addresses may be used to extract appliance identity, location or other details.
[0049] Embodiments, the network element may report the specific user's identity with regard to the counterfeit part in order to void certain warranties. In other embodiments, such information may be stored on the appliance 110 and if the appliance 110 is brought to a dealer or shop for servicing, the information may be extracted and the manufacturer's warranty voided at that time.
[0050] For privacy reasons, in some cases the reports from the appliance 110 to the network element may not include identifying information which may specifically identify the particular device or user associated with the device, but may simply indicate the model number of the device and the fact that the counterfeit part was installed.
[0051] Examples of the above are provided below.
[0052] Counterfeit Battery In A Mobile Device [0053] If a user installs a counterfeit battery in a mobile device, this may present a fire hazard for the device and may also lead to substandard performance of the device. Thus, it may be important for manufacturer's warranties and for safety that the battery be identified.
[0054] In this case, the processor sends a challenge to the battery to request whether the battery is legitimate and receives a response. In accordance with the embodiment of Figure 2, the processor may perform an internal to check, whether the battery is legitimate. If the battery is not legitimate, the processor may use a communication subsystem on the device to send a message via WiFi or cellular telephone network to a server for the device. The message from the device may include identification for the particular device, and in some embodiments identification of the user of the device. The message would indicate that a counterfeit battery has been installed.
[0055] In accordance with the embodiment of Figures 2 or 3, the user may be provided with information that the network has been informed of the counterfeit part installation. The display on the device may show that a counterfeit battery has been installed and the carrier or manufacturer notified, for example.
[0056] In one option, the device may then shut down due to the safety hazard and not start up again until a new battery has been installed. After the new battery has been installed the device may then check to see whether the new battery is legitimate and perform the steps of Figure 2, 3 or 4 over again. In other examples the reporting by the device is sufficient and no further action is performed.
[0057] Vehicle Parts
[0058] In another embodiment, a user may have a new vehicle part installed. For example, the user may have new brake shoes but onto the vehicle. Brake shoes are a common product that is provided as a counterfeit good and the counterfeit versions of brake pads are often of substandard or poor quality and may lead to risk of brake failure on the automobile. [0059] In this case, a processor on the vehicle may challenge the brake shoes once they are installed and receive a response back. If the processor determines that the brake shoes are counterfeit, the processor may then utilize a communication subsystem within the vehicle such as cellular communication subsystem, vehicle tracking subsystem among others, to report to a network element.
[0060] Once the report has been made, an action may optionally be performed by the processor including shutting down the ignition system to prevent the vehicle from driving until a safe part is installed on the device.
[0061] The report may also trigger a manufacturer to perform further actions. For example, if a number of counterfeit reports come from a geographic location, this may indicate that someone in the area is selling the counterfeit parts, and the manufacturer may provide this information to law enforcement officials or take legal action.
[0062] Other Examples
[0063] In other examples, home networks may use WiFi or wired connections to provide similar reporting capabilities of counterfeit parts and network elements may provide instructions or compile statistics related to such related parts. For example, home appliances or electronics may use such networks to report counterfeit parts installation.
[0064] If the counterfeit detection and reporting is done on a mobile device, one exemplary mobile device is provided below with regard to Figure 5.
[0065] Mobile device 500 is typically a two-way wireless communication device having voice and data communication capabilities. Mobile device 500 generally has the capability to communicate with other computer systems on the Internet. Depending on the exact functionality provided, the mobile device may be referred to as a data messaging device, a two-way pager, a wireless e-mail device, a cellular telephone with data messaging capabilities, a wireless Internet appliance, a wireless device, a user equipment, or a data communication device, as examples.
[0066] Where mobile device 500 is enabled for two-way communication, it will incorporate a communication subsystem 511, including both a receiver 512 and a transmitter 514, as well as associated components such as one or more antenna elements 516 and 518, local oscillators (LOs) 513, and a processing module such as a digital signal processor (DSP) 520. As will be apparent to those skilled in the field of communications, the particular design of the communication subsystem 511 will be dependent upon the communication network in which the device is intended to operate. The radio frequency front end of communication subsystem 511 can be any of the embodiments described above.
[0067] Network access requirements will also vary depending upon the type of network 519. In some networks network access is associated with a subscriber or user of mobile device 500. A mobile device may require a removable user identity module (RUIM) or a subscriber identity module (SIM) card in order to operate on a CDMA network. The SIM/RUIM interface 544 is normally similar to a card-slot into which a SIM/RUIM card can be inserted and ejected. The SIM/RUIM card can have memory and hold many key configurations 551, and other information 553 such as identification, and subscriber related information.
[0068] When required network registration or activation procedures have been completed, mobile device 500 may send and receive communication signals over the network 519. As illustrated in Figure 5, network 519 can consist of multiple base stations communicating with the mobile device. For example, in a hybrid CDMA l EVDO system, a CDMA base station and an EVDO base station communicate with the mobile station and the mobile device is connected to both simultaneously. Other examples of network technologies and base stations would be apparent to those in the art. [0069] Signals received by antenna 516 through communication network 519 are input to receiver 512, which may perform such common receiver functions as signal amplification, frequency down conversion, filtering, channel selection and the like. A/D conversion of a received signal allows more complex communication functions such as demodulation and decoding to be performed in the DSP 520. In a similar manner, signals to be transmitted are processed, including modulation and encoding for example, by DSP 520 and input to transmitter 514 for digital to analog conversion, frequency up conversion, filtering, amplification and transmission over the communication network 519 via antenna 518. DSP 520 not only processes communication signals, but also provides for receiver and transmitter control. For example, the gains applied to communication signals in receiver 512 and transmitter 514 may be adaptively controlled through automatic gain control algorithms implemented in DSP 520.
[0070] Mobile device 500 generally includes a processor 538 which controls the overall operation of the device. Communication functions, including data and voice
communications, are performed through communication subsystem 511. Processor 538 also interacts with further device subsystems such as the display 522, flash memory 524, random access memory (RAM) 526, auxiliary input/output (I/O) subsystems 528, serial port 530, one or more keyboards or keypads 532, speaker 534, microphone 536, other communication subsystem 540 such as a short-range communications subsystem and any other device subsystems generally designated as 542. Serial port 530 could include a USB port or other port known to those in the art.
[0071] Some of the subsystems shown in Figure 5 perform communication-related functions, whereas other subsystems may provide "resident" or on-device functions. Notably, some subsystems, such as keyboard 532 and display 522, for example, may be used for both communication-related functions, such as entering a text message for transmission over a communication network, and device-resident functions such as a calculator or task list. [0072] Operating system software used by the processor 538 may be stored in a persistent store such as flash memory 524, which may instead be a read-only memory (ROM) or similar storage element (not shown). Those skilled in the art will appreciate that the operating system, specific device applications, or parts thereof, may be temporarily loaded into a volatile memory such as RAM 526. Received communication signals may also be stored in RAM 526.
[0073] As shown, flash memory 524 can be segregated into different areas for both computer programs 558 and program data storage 550, 552, 554 and 556. These different storage types indicate that each program can allocate a portion of flash memory 524 for their own data storage requirements. Processor 538, in addition to its operating system functions, may enable execution of software applications on the mobile device. A predetermined set of applications that control basic operations, including at least data and voice communication applications for example, will normally be installed on mobile device 500 during manufacturing. Other applications could be installed subsequently or dynamically.
[0074] Applications and software may be stored on any computer readable storage medium. The computer readable storage medium may be a tangible or intransitory/non- transitory medium such as optical (e.g., CD, DVD, etc.), magnetic (e.g., tape) or other memory known in the art.
[0075] One software application may be a personal information manager (PIM) application having the ability to organize and manage data items relating to the user of the mobile device such as, but not limited to, e-mail, calendar events, voice mails, appointments, and task items. Naturally, one or more memory stores would be available on the mobile device to facilitate storage of PIM data items. Such PIM application may have the ability to send and receive data items, via the wireless network 519. In one embodiment, the PIM data items are seamlessly integrated, synchronized and updated, via the wireless network 519, with the mobile device user's corresponding data items stored or associated with a host computer system. Further applications may also be loaded onto the mobile device 500 through the network 519, an auxiliary I/O subsystem 528, serial port 530, short-range communications subsystem 540 or any other suitable subsystem 542, and installed by a user in the RAM 526 or a non-volatile store (not shown) for execution by the processor 538. Such flexibility in application installation increases the functionality of the device and may provide enhanced on-device functions, communication-related functions, or both. For example, secure communication applications may enable electronic commerce functions and other such financial transactions to be performed using the mobile device 500.
[0076] In a data communication mode, a received signal such as a text message or web page download will be processed by the communication subsystem 511 and input to the processor 538, which may further process the received signal for output to the display 522, or alternatively to an auxiliary I/O device 528.
[0077] A user of mobile device 500 may also compose data items such as email messages for example, using the keyboard 532, which may be a complete alphanumeric keyboard or telephone-type keypad, among others, in conjunction with the display 522 and possibly an auxiliary I/O device 528. Such composed items may then be transmitted over a communication network through the communication subsystem 511.
[0078] For voice communications, overall operation of mobile device 500 is similar, except that received signals would typically be output to a speaker 534 and signals for transmission would be generated by a microphone 536. Alternative voice or audio I/O subsystems, such as a voice message recording subsystem, may also be implemented on mobile device 500. Although voice or audio signal output is accomplished primarily through the speaker 534, display 522 may also be used to provide an indication of the identity of a calling party, the duration of a voice call, or other voice call related information for example.
[0079] Serial port 530 in Figure 5 would normally be implemented in a personal digital assistant (PDA)-type mobile device for which synchronization with a user's desktop computer (not shown) may be desirable, but is an optional device component. Such a port 530 would enable a user to set preferences through an external device or software application and would extend the capabilities of mobile device 500 by providing for information or software downloads to mobile device 500 other than through a wireless communication network. The alternate download path may for example be used to load an encryption key onto the device through a direct and thus reliable and trusted connection to thereby enable secure device communication. As will be appreciated by those skilled in the art, serial port 530 can further be used to connect the mobile device to a computer to act as a modem.
[0080] Other communications subsystems 540, such as a short-range communications subsystem, is a further optional component which may provide for communication between mobile device 500 and different systems or devices, which need not necessarily be similar devices. For example, the subsystem 540 may include an infrared device and associated circuits and components or a Bluetooth™ communication module to provide for communication with similarly enabled systems and devices.
[0081] The embodiments described herein are examples of structures, systems or methods having elements corresponding to elements of the techniques of this application. This written description may enable those skilled in the art to make and use embodiments having alternative elements that likewise correspond to the elements of the techniques of this application. The intended scope of the techniques of this application thus includes other structures, systems or methods that do not differ from the techniques of this application as described herein, and further includes other structures, systems or methods with insubstantial differences from the techniques of this application as described herein.

Claims

1. A method at an appliance for counterfeit part tracking, the method comprising: authenticating a part of the appliance from a processor on the appliance; and based on the authenticating, sending a report to a remote server from the appliance.
2. The method of claim 1 , wherein the authenticating comprises:
providing a challenge to the part of the appliance from a processor on the appliance;
receiving a response from the part.
3. The method of claim 1 , wherein the report contains identification information for the appliance.
4. The method of claim 1 , wherein the report contains identification information for a user of the appliance.
5. The method of claim 1 , wherein the authenticating comprises verifying whether the part is a legitimate part at the processor.
6. The method of claim 5, wherein the sending step is blocked if the part is a legitimate part.
7. The method of claim 1 , wherein the report includes the response from the part.
8. The method of claim 1 , further comprising, after the sending, notifying a user of the appliance of the sending of the report.
9. The method of claim 1 , further comprising, after the sending, shutting down the appliance.
10. The method of claim 1 , further comprising, after the sending, shutting down a subsystem of the appliance.
1 1 . The method of claim 1 , wherein the appliance is one of a mobile device, an electronic device, an automobile, a household appliance, and a commercial product.
12. The method of claim 1 , wherein the part includes a cryptographic verification interface.
13. The method of claim 1 , wherein the report includes a challenge response for verification at the remote server.
14. An appliance configured to report counterfeit parts, the appliance comprising: at least one part;
a processor; and
a communications module,
wherein the processor and communications module cooperate to perform the method of any one of claim 1 to 13.
15. A method at a network element comprising:
receiving a report of a counterfeit part on an appliance; and
compiling statistics on usage of counterfeit parts based on the receiving.
16. The method of claim 15, further comprising:
voiding a warranty for the appliance.
17. The method of claim 15, further comprising:
sending a command to the appliance to disable all or part of the appliance.
18. The method of claim 15, further comprising validating a part based on challenge information received in the report.
19. A network element comprising:
a processor; and
a communications subsystem,
wherein the processor and communications subsystem cooperate to perform the method of any one of claims 15 to 18.
PCT/CA2011/000772 2011-07-05 2011-07-05 Method and apparatus for tracking counterfeit parts in appliances WO2013003931A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CA2011/000772 WO2013003931A1 (en) 2011-07-05 2011-07-05 Method and apparatus for tracking counterfeit parts in appliances

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CA2011/000772 WO2013003931A1 (en) 2011-07-05 2011-07-05 Method and apparatus for tracking counterfeit parts in appliances

Publications (1)

Publication Number Publication Date
WO2013003931A1 true WO2013003931A1 (en) 2013-01-10

Family

ID=47436399

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CA2011/000772 WO2013003931A1 (en) 2011-07-05 2011-07-05 Method and apparatus for tracking counterfeit parts in appliances

Country Status (1)

Country Link
WO (1) WO2013003931A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10055589B2 (en) 2016-08-31 2018-08-21 Honeywell International Inc. Systems and methods for validating auxiliary power unit or components by secure pin one time password

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050188206A1 (en) * 2004-02-24 2005-08-25 Kwok Chung Y. Battery authentication system
US20060149966A1 (en) * 2005-01-04 2006-07-06 Buskey Ronald F Method and apparatus for authenticating components
US20060178170A1 (en) * 2005-02-08 2006-08-10 Samsung Electronics Co., Ltd. Wireless communication device having battery authentication, and associated method
US20060204004A1 (en) * 2005-03-08 2006-09-14 Texas Instruments Incorporated System and method for secure authentication of a "smart" battery by a host
US20070123316A1 (en) * 2005-10-14 2007-05-31 Herbert Little Battery pack authentication for a mobile device
US20070143864A1 (en) * 2005-12-15 2007-06-21 Symbol Technologies, Inc. Methods and apparatus for power source authentication
WO2007123741A2 (en) * 2006-03-30 2007-11-01 Reserve Power Cell, Llc Battery monitoring, warranty, and performance tracking system
US20070278992A1 (en) * 2006-05-30 2007-12-06 Paul Christopher R System and method for authenticating a battery
US20090027228A1 (en) * 2007-07-24 2009-01-29 Tricoukes Nicole D System and Method for Wirelessly Communicating Battery Status
EP2159731A1 (en) * 2008-08-26 2010-03-03 Research In Motion Limited Authorization status for smart battery used in mobile communication device

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050188206A1 (en) * 2004-02-24 2005-08-25 Kwok Chung Y. Battery authentication system
US20060149966A1 (en) * 2005-01-04 2006-07-06 Buskey Ronald F Method and apparatus for authenticating components
US20060178170A1 (en) * 2005-02-08 2006-08-10 Samsung Electronics Co., Ltd. Wireless communication device having battery authentication, and associated method
US20060204004A1 (en) * 2005-03-08 2006-09-14 Texas Instruments Incorporated System and method for secure authentication of a "smart" battery by a host
US20070123316A1 (en) * 2005-10-14 2007-05-31 Herbert Little Battery pack authentication for a mobile device
US20070143864A1 (en) * 2005-12-15 2007-06-21 Symbol Technologies, Inc. Methods and apparatus for power source authentication
WO2007123741A2 (en) * 2006-03-30 2007-11-01 Reserve Power Cell, Llc Battery monitoring, warranty, and performance tracking system
US20070278992A1 (en) * 2006-05-30 2007-12-06 Paul Christopher R System and method for authenticating a battery
US20090027228A1 (en) * 2007-07-24 2009-01-29 Tricoukes Nicole D System and Method for Wirelessly Communicating Battery Status
EP2159731A1 (en) * 2008-08-26 2010-03-03 Research In Motion Limited Authorization status for smart battery used in mobile communication device

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10055589B2 (en) 2016-08-31 2018-08-21 Honeywell International Inc. Systems and methods for validating auxiliary power unit or components by secure pin one time password

Similar Documents

Publication Publication Date Title
US8600355B1 (en) Systems and methods for authenticating applications for access to secure data using identity modules
US8725112B2 (en) Activation solution
US9569607B2 (en) Security verification method and apparatus
US9179312B2 (en) Registration and login method and mobile terminal
CN109564598B (en) Terminal detection method and terminal
EP2562667A1 (en) Apparatus and method for providing security information on background process
CN101521886B (en) Method and device for authenticating terminal and telecommunication smart card
CN104579668A (en) User identity verification method, password protection device and verification system
CN104168269B (en) Safety connects method for building up, Apparatus and system
CN104380764A (en) Method for entering identification data of vehicle into user database of internet server device
CN103731810A (en) Access point sharing method and device
EP2611226B1 (en) Processing method and system for over-the-air bootstrap
CN105024984A (en) Permission setting method, apparatus and system
US9930169B1 (en) Mobile device lock-out system
CN104993961A (en) Equipment control methods, devices and system
US8594624B2 (en) Wireless provisioning solution for target devices
EP3512227B1 (en) Method and system for securely provisioning a remote device
US9549366B2 (en) Method and apparatus for providing network access to a connecting apparatus
CN105847007A (en) Identity verification method for terminal device and computer device
CN104247484A (en) Terminal device, communication method, program, and communication system
US20220134898A1 (en) Method and arrangement for protecting a charging station against improper use
CN101478748A (en) Method and user equipment for SIM card unlocking prevention method
WO2013003931A1 (en) Method and apparatus for tracking counterfeit parts in appliances
US9883224B2 (en) Take it with you premium video content
US20100184452A1 (en) Position tracking system and method for portable terminal

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 11869172

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 11869172

Country of ref document: EP

Kind code of ref document: A1