WO2013150343A1 - Identification for apparatuses - Google Patents

Identification for apparatuses Download PDF

Info

Publication number
WO2013150343A1
WO2013150343A1 PCT/IB2012/051708 IB2012051708W WO2013150343A1 WO 2013150343 A1 WO2013150343 A1 WO 2013150343A1 IB 2012051708 W IB2012051708 W IB 2012051708W WO 2013150343 A1 WO2013150343 A1 WO 2013150343A1
Authority
WO
WIPO (PCT)
Prior art keywords
identity data
identifier
certificate
signature
stored
Prior art date
Application number
PCT/IB2012/051708
Other languages
French (fr)
Inventor
Pekka Eerikki Leinonen
Rune Adolf Lindholm
Sampo Juhani Sovio
Original Assignee
Nokia Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nokia Corporation filed Critical Nokia Corporation
Priority to EP12873700.4A priority Critical patent/EP2835001B1/en
Priority to PCT/IB2012/051708 priority patent/WO2013150343A1/en
Priority to US14/390,277 priority patent/US9621542B2/en
Publication of WO2013150343A1 publication Critical patent/WO2013150343A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/73Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/81Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer by operating on the power supply, e.g. enabling or disabling power-on, sleep or resume operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H02GENERATION; CONVERSION OR DISTRIBUTION OF ELECTRIC POWER
    • H02JCIRCUIT ARRANGEMENTS OR SYSTEMS FOR SUPPLYING OR DISTRIBUTING ELECTRIC POWER; SYSTEMS FOR STORING ELECTRIC ENERGY
    • H02J7/00Circuit arrangements for charging or depolarising batteries or for supplying loads from batteries
    • HELECTRICITY
    • H02GENERATION; CONVERSION OR DISTRIBUTION OF ELECTRIC POWER
    • H02JCIRCUIT ARRANGEMENTS OR SYSTEMS FOR SUPPLYING OR DISTRIBUTING ELECTRIC POWER; SYSTEMS FOR STORING ELECTRIC ENERGY
    • H02J7/00Circuit arrangements for charging or depolarising batteries or for supplying loads from batteries
    • H02J7/00032Circuit arrangements for charging or depolarising batteries or for supplying loads from batteries characterised by data exchange
    • H02J7/00045Authentication, i.e. circuits for checking compatibility between one component, e.g. a battery or a battery charger, and another component, e.g. a power source
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/71Hardware identity

Definitions

  • Embodiments of this invention relate to identification of apparatuses .
  • Battery Interface Version 1.0 specifies interface between a mobile terminal and a battery pack. This interface represents a "master -multi slave” type of interface. According to BIF standard, every BIF slave shall have an Unique identification number (UID) .
  • a UID may be 10-Byte world wide unique number.
  • the BIF standard also includes a certain minimum requirements for security level for so called BIF Class 2 batteries which are including authentication feature. But, BIF standard do not mandate UID to be covered by security. For instance, when authentication task is executed, BIF Class 2 battery needs to meet certain requirements for security level, but BIF standard describes UID a just a unique element without enforcing UID to be covered by security features.
  • an apparatus comprising first identity data stored in the apparatus, the first identity data comprising an identifier and a first certificate, and second identity data stored in the apparatus, the second identity data comprising an identifier and a second certificate, wherein the identifier of the first identity data is the same as the identifier of the second identity data.
  • a method comprising providing first identity data stored in the apparatus, the first identity data comprising an identifier and a first certificate, and providing second identity data stored in the apparatus, the second identity data comprising an identifier and a second certificate, wherein the identifier of the first identity data is the same as the identifier of the second identity data.
  • an apparatus which is configured to perform the method according to the first aspect of the invention, or which comprises means for performing the method according to the first aspect of the invention, i.e. means for providing first identity data stored in the apparatus, the first identity data comprising an identifier and a first certificate, and means for providing second identity data stored in the apparatus, the second identity data comprising an identifier and a second certificate, wherein the identifier of the first identity data is the same as the identifier of the second identity data.
  • an apparatus comprises public and private key pair and the first certificate comprises the public key. Signature of the first certificate can be verified by using the public key that is in the second certificate.
  • an apparatus comprising at least one processor and at least one memory including computer program code, the at least one memory and the computer program code configured to, with the at least one processor, cause the apparatus at least to perform the method according to the first aspect of the invention.
  • the computer program code included in the memory may for instance at least partially represent software and/or firmware for the processor.
  • Non-limiting examples of the memory are a Random-Access Memory (RAM) or a Read-Only Memory (ROM) that is accessible by the processor.
  • RAM Random-Access Memory
  • ROM Read-Only Memory
  • a computer program comprising program code for performing the method according to the first aspect of the invention when the computer program is executed on a processor.
  • the computer program may for instance be distributable via a network, such as for instance the Internet.
  • the computer program may for instance be storable or encodable in a computer-readable medium.
  • the computer program may for instance at least partially represent software and/or firmware of the processor.
  • a computer-readable medium is disclosed, having a computer program according to the first aspect of the invention stored thereon.
  • the computer-readable medium may for instance be embodied as an electric, magnetic, electro-magnetic, optic or other storage medium, and may either be a removable medium or a medium that is fixedly installed in an apparatus or device.
  • Non-limiting examples of such a computer-readable medium are a RAM or ROM.
  • the computer-readable medium may for instance be a tangible medium, for instance a tangible storage medium.
  • computer-readable medium is understood to be readable by a computer, such as for instance a processor.
  • the identifier of the first identity data is the same as the identifier of the second identity data. I.e., for instance, the identifier of the first identity data represents a separate identifier compared to the identifier of the second identity data, but the identifier of the first identity data corresponds to (or matches with) the identifier of the first identity data.
  • the identifier of the first identity data may be equal to the identifier of the second identity data, e.g., if an identifier may be expressed by a value the value of the identifier of the first identity data is identical to the value of the identifier of the second identity data.
  • the identifier of the first identity data may represent a first identifier and the identifier of the second identity data may represent a second identifier, wherein the first identifier and the second identifier are equal .
  • the first identity data may be stored in apparatus in a way that the first identity data is locked in the apparatus, i.e., locking the first identity data may prevent the first identity data from being manipulated.
  • the first identity data may be stored in a processor or an integrated circuit (IC) of the apparatus during manufacturing process of processor or IC.
  • the first identity data may be stored by means of hard wiring in processor or in the IC or by means of another well-suited method of locking the first identity data in processor or IC.
  • the second identity data may be stored in apparatus in a way that the second identity data is locked in apparatus.
  • the identifier of the first identity data may represent a unique identifier (UID) .
  • UID unique identifier
  • the first certificate may be a certificate being associated with a first party.
  • the first certificate may be used to verify that the first identity data is associated with the first party.
  • the identifier of the first identity data may be secured with the first certificate.
  • the identifier of the first identity data may be part of the first certificate, and, for instance, the first identity data may be considered to represent the first certificate.
  • Associating the first certificate with the identifier of the first identity data may prevent non-authorized parties from issuing UIDs. Thus, only the first party which holds the first certificate is able to provide an authentic first identity data comprising both the identifier and the correct first certificate. Since the first identity data is locked on the first apparatus 10, it is not possible for a third party to edit the first identity data.
  • the second certificate may be a certificate being associated with a second party.
  • the second certificate may be used to verify that the second identity data is associated with the second party.
  • the identifier of the second identity data may be secured with the second certificate.
  • the identifier of the second identity data may be part of the second certificate, and, for instance, the second identity data may be considered to represent the second certificate.
  • Associating the second certificate with the identifier of the second identity data may prevent non-authorized parties from issuing UIDs and from copying the identifier of the first identity data in a valid identifier of the second identity. Thus, only the second party which holds the second certificate is able to provide an authentic first identity data comprising both the identifier and the correct second certificate.
  • the first identity data and the second identity data stored in the first apparatus may be used to verify the trustworthiness of the first apparatus.
  • the apparatus may for instance be an electronic device that is for instance associated or attached to or part of a battery pack.
  • the first identity data and the second identity data stored in the first apparatus may be used to verify the trustworthiness of the battery pack.
  • one or more further certificate may be stored in apparatus in addition to the first and second certificate.
  • a third certificate may be associated with the third party, which may represent the manufacturer of the electronic device.
  • This one or more further certificate may also be used for verifying the trustworthiness of the apparatus. Said verifying the trustworthiness of the apparatus may for instance be performed based on the disclosure presented with respect to the second aspect of the invention discussed below.
  • the identifier of the first identity data is a Unique Identifier of a battery pack.
  • this Unique Identifier may represent an UID in accordance with the Battery Interface (BIF) standard "MIPI Alliance Specification for Battery Interface Version 1.0".
  • the identifier of the first identity data is part of the first certificate and the identifier of the second identity data is part of the second certificate.
  • the first certificate may be used to verify that the first identity data is associated with the first party.
  • Associating the first certificate with the identifier of the first identity data may prevent non-authorized parties from issuing UIDs.
  • only the first party which holds the first certificate is able to provide an authentic first identity data comprising both the identifier and the correct first certificate. Since the first identity data is locked on the first apparatus 10, it is not possible for a third party to edit the first identity data.
  • the second certificate may be a certificate being associated with a second party.
  • the second certificate may be used to verify that the second identity data is associated with the second party.
  • Associating the second certificate with the identifier of the second identity data may prevent non-authorized parties from issuing UIDs and/or from copying the identifier of the first identity data in a valid identifier of the second identity. Thus, only the second party which holds the second certificate is able to provide an authentic first identity data comprising both the identifier and the correct second certificate.
  • the first certificate comprises a first signature .
  • the first signature is signed with a private key
  • the second identity data comprises a public key associated with this private key
  • the second certificate comprises a second signature .
  • the first identity data comprises a public key.
  • this public key is associated with a private key being associated with the first party, wherein the first party may represent the processor or IC manufacturer.
  • an authentication challenge is received, and an authentication response with respect to the authentication challenge is provided.
  • a signature of the authentication challenge is provided, wherein the signature is obtained by signing the authentication challenge by using the private key associated with the public key, wherein the authentication response comprises the signature.
  • the second identity data comprises further data at least related to one of battery pack identification and battery parameters.
  • this further data may comprise security critical data.
  • the apparatus comprises an integrated circuit, wherein the first identity data is stored in the integrated circuit .
  • the first identity data is stored in the integrated circuit during manufacturing of the integrated circuit .
  • the second identity data is stored in one of the following: the integrated circuit, and a memory being separated from the integrated circuit.
  • the second identity may be stored in a memory and may be locked in the memory or may be stored in processor and may be locked in processor or any other type of IC.
  • the second identity data may be stored in a non-volatile part of a memory.
  • the second identity data is stored during a battery manufacturing process.
  • the apparatus is associated with a battery pack.
  • the apparatus comprises an interface, and the apparatus is configured to provide the first identity data and the second identity data via the interface.
  • the interface represents an interface being compatible with the MIPI BIF battery interface.
  • This interface may represent the battery interface defined by the Battery Interface (BIF) standard "MIPI Alliance Specification for Battery Interface Version 1.0".
  • BIF Battery Interface
  • a method is disclosed to be performed by an apparatus, comprising verifying trustworthiness of a further apparatus being associated with first identity data and second identity data, the first identity data comprising an identifier and a first certificate and the second identity data comprising an identifier and a second certificate, wherein said verifying trustworthiness is based on verifying at least partially the first identity data and the second identity data which only leads to a positive result if the identifier of the first identity data is the same as the identifier of the second identity data.
  • an apparatus configured to perform the method according to the second aspect of the invention, or which comprises means for verifying trustworthiness of a further apparatus being associated with first identity data and second identity data, the first identity data comprising an identifier and a first certificate and the second identity data comprising an identifier and a second certificate, wherein said verifying trustworthiness is based on verifying at least partially the first identity data and the second identity data which only leads to a positive result if the identifier of the first identity data is the same as the identifier of the second identity data.
  • an apparatus comprising at least one processor and at least one memory including computer program code, the at least one memory and the computer program code configured to, with the at least one processor, cause the apparatus at least to perform the method according to the second aspect of the invention.
  • the computer program code included in the memory may for instance at least partially represent software and/or firmware for the processor.
  • Non-limiting examples of the memory are a Random-Access Memory (RAM) or a Read-Only Memory (ROM) that is accessible by the processor.
  • RAM Random-Access Memory
  • ROM Read-Only Memory
  • a computer program comprising program code for performing the method according to the second aspect of the invention when the computer program is executed on a processor.
  • the computer program may for instance be distributable via a network, such as for instance the Internet.
  • the computer program may for instance be storable or encodable in a computer-readable medium.
  • the computer program may for instance at least partially represent software and/or firmware of the processor.
  • a computer-readable medium having a computer program according to the first aspect of the invention stored thereon.
  • the computer-readable medium may for instance be embodied as an electric, magnetic, electro-magnetic, optic or other storage medium, and may either be a removable medium or a medium that is fixedly installed in an apparatus or device.
  • Non-limiting examples of such a computer-readable medium are a RAM or ROM.
  • the computer-readable medium may for instance be a tangible medium, for instance a tangible storage medium.
  • computer-readable medium is understood to be readable by a computer, such as for instance a processor.
  • Said further apparatus may represent any apparatus according to the first aspect of the invention.
  • Verifying trustworthiness may only lead to a positive result if the identifier of the first identity data is the same as the identifier of the second identity data, since it is known that a trustworthy apparatus according the first aspect of the invention must comprise the same identifier in the first identity data as well as in the second identity data.
  • a trustworthy apparatus according the first aspect of the invention must comprise the same identifier in the first identity data as well as in the second identity data.
  • first certificate of the first identity data may lead to an increased security in order to protect the identifier of the first identity data and, as an example, further data included in the second identity data
  • second certificate of the second identity data may lead to an increased security in order to protect the identifier of the second identity data and, as an example, further data included in the second identity data
  • the further apparatus may be used by the apparatus according to the first aspect for further action.
  • said verifying the first identity data comprises at least one of determining whether the identifier of the first identity data is valid, and determining whether the first certificate is valid.
  • the first certificate comprises a signature signed with a private key
  • the second identity data comprises a public key associated with this private key
  • said determining whether the first certificate is valid comprises verifying the signature of the first certificate based on the public key of the second identity data .
  • said verifying the second identity data comprises at least one of: determining whether the identifier of the second identity data is valid, and determining whether the second certificate is valid.
  • said first identity data comprises a public key
  • said verifying trustworthiness further comprises: generating an authentication challenge based on the public key configured to be send to the further apparatus, determining whether an authentication response received from the further apparatus in response to the authentication challenge is correct.
  • said authentication challenge is generated based on random data.
  • the authentication response comprises a signature
  • determining whether the authentication response is correct comprises verifying the signature by using the public key.
  • the first identity data comprises a public key
  • said verifying trustworthiness further comprises at least one of: a signature of the first certificate by using the public key, and a signature of the second certificate by using the public key.
  • a type of black list may be generated comprising data identifying non-trustworthy or third party apparatuses. For instance, if said apparatuses represent or are associated with battery packs or batteries, third party batteries or non-trustworthy batteries may be identified based on this list. For instance, the identifier of the first identity data and/or the identifier of the second identity data may be stored in the list.
  • a method comprising taking an apparatus comprising first identity data, the first identity data comprising an identifier and a first
  • the method according to the third aspect of the invention may be used to manufacture the apparatus, wherein one step of manufacturing comprises storing the second identity data in the apparatus, the second identity data comprising an identifier and a second certificate, wherein the identifier of the first identity data is the same as the identifier of the second identity data.
  • the apparatus of the second aspect is assembled to a battery pack.
  • a system comprising: an apparatus according to the first aspect of the invention and an apparatus according to the second aspect of the invention or manufactured by the method of the third aspect of the invention.
  • Fig. la A schematic illustration of a first example
  • Fig. lb a schematic illustration of first example
  • Fig. lc a tangible storage medium according to an
  • Fig. 2 a flowchart of a first example embodiment of a method according to a first aspect of the invention
  • Fig. 3 a flowchart of a first example embodiment of a method according to a second aspect of the invention
  • Fig. 4 a flowchart of a second example embodiment of a method according to a second aspect of the invention.
  • Fig. 5a a flowchart of a third example embodiment of a method according to a second aspect of the invention.
  • Fig. 5b a flowchart of a second example embodiment of a method according to a first aspect of the invention
  • Fig. 6 a flowchart of a first example embodiment of a method according to a third aspect of the invention
  • Fig. 7 an example of an embodiment of a system according to a fourth aspect of the invention.
  • Fig. la schematically illustrates components of a first example embodiment of an apparatus 10 according to a first aspect of the invention.
  • Apparatus 10 may for instance be an electronic device that is for instance associated or attached to or part of a battery pack (not depicted in Fig. la) and which may be configured to provide authentication of the battery pack.
  • the battery pack may be configured to be used by a mobile device.
  • Apparatus 10 may for instance be embodied as a module.
  • Apparatus 10 may for instance comprise first identity data stored in the apparatus, the first identity data comprising an identifier and a first certificate, and may comprise second identity data stored in the apparatus, the second identity data comprising an identifier and a second certificate, wherein the identifier of the first identity data is the same as the identifier of the second identity data.
  • the identifier of the first identity data is the same as the identifier of the second identity data. I.e., for instance, the identifier of the first identity data represents a separate identifier compared to the identifier of the second identity data, but the identifier of the first identity data corresponds to (or matches with) the identifier of the first identity data.
  • the identifier of the first identity data may be equal to the identifier of the second identity data, e.g., if an identifier may be expressed by a value the value of the identifier of the first identity data is identical to the value of the identifier of the second identity data.
  • the identifier of the first identity data may represent a first identifier and the identifier of the second identity data may represent a second identifier, wherein the first identifier and the second identifier are equal .
  • Apparatus 10 may comprise a processor 11, which may for instance be embodied as a microprocessor, Digital Signal Processor (DSP) or Application Specific Integrated Circuit (ASIC), to name but a few non-limiting examples.
  • processor 11 may for instance be embodied as a microprocessor, Digital Signal Processor (DSP) or Application Specific Integrated Circuit (ASIC), to name but a few non-limiting examples.
  • DSP Digital Signal Processor
  • ASIC Application Specific Integrated Circuit
  • program 11 may be configured to execute a program code stored in program memory 12 (for instance program code implementing one or more of the embodiments of a method according to the invention described below with reference to Figs. 2 and 5b) , and interfaces with a main memory 13.
  • program memory 12 for instance program code implementing one or more of the embodiments of a method according to the invention described below with reference to Figs. 2 and 5b
  • main memory 13 Some or all of memories
  • Memories 12 and 13 may also be included into processor 11.
  • Memories 12 and/or 13 may for instance be embodied as Read-Only Memory (ROM) , Random Access Memory (RAM) , to name but a few non-limiting examples.
  • ROM Read-Only Memory
  • RAM Random Access Memory
  • One of or both of memories 12 and 13 may be fixedly connected to processor 11 or removable from processor 11, for instance in the form of a memory card or stick .
  • Processor 11 may further control an optional communication interface 14 configured to receive and/or output information. This communication may for instance be based on a wire-bound or wireless connection.
  • Optional communication interface 14 may thus for instance comprise circuitry such as modulators, filters, mixers, switches and/or one or more antennas to allow transmission and/or reception of signals.
  • optional communication interface 14 may be configured to allow communication according to or based on the Battery Interface (BIF) standard, e.g. according to "MIPI Alliance Specification for Battery Interface Version 1.0".
  • BIF Battery Interface
  • the first identity data may be stored in apparatus 10 in a way that the first identity data is locked in the apparatus 10, i.e., locking the first identity data may prevent the first identity data from being manipulated.
  • the first identity data may be stored in the processor 11 during manufacturing process of processor 11.
  • the first identity data may be stored by means of hard wiring in processor 11 or by means of another well-suited method of locking the first identity data in processor 11.
  • the first identity data may be stored in the main memory 13 and may be locked in the main memory 13.
  • the first identity data may be stored in a non-volatile part of main memory 13.
  • the second identity data may be stored in apparatus 10 in a way that the second identity data is locked in apparatus 10.
  • the second identity may be stored in the main memory 13 and may be locked in the main memory or may be stored in processor 11 and may be locked in processor 11.
  • the second identity data may be stored in a non-volatile part of main memory 13.
  • the second identity data may be stored in apparatus 10 during battery manufacturing process, wherein this battery manufacturing process may be performed with respect to a mobile device manufacturing process.
  • Fig. lb schematically illustrates components of a first example embodiment of an apparatus 10 ' according to a second aspect of the invention.
  • Apparatus 10' may for instance be a mobile device or a part of a mobile device that may be configured to be connected to battery pack for power supply.
  • the mobile device may represent a mobile phone, a smartphone, or a personal digital assistant, or a computer (e.g. a laptop or desktop computer) , or any other type of mobile device.
  • Apparatus 10' may for instance be embodied as a module.
  • Apparatus 10' may for instance be configured to verify trustworthiness of a another apparatus 10' being associated with first identity data and second identity data, the first identity data comprising an identifier and a first
  • Apparatus 10' may comprise a processor 11', which may for instance be embodied as a microprocessor, Digital Signal Processor (DSP) or Application Specific Integrated Circuit (ASIC) , to name but a few non-limiting examples.
  • Processor 11' may be configured to execute a program code stored in program memory 12 (for instance program code implementing one or more of the embodiments of a method according to the invention described below with reference to Figs.
  • memories 12' and 13' may also be included into processor 11' .
  • Memories 12' and/or 13' may for instance be embodied as Read-Only Memory (ROM) , Random Access Memory (RAM) , to name but a few non-limiting examples.
  • ROM Read-Only Memory
  • RAM Random Access Memory
  • One of or both of memories 12' and 13' may be fixedly connected to processor 11' or removable from processor 11' , for instance in the form of a memory card or stick.
  • Processor 11' may further control an optional communication interface 14' configured to receive and/or output
  • Optional communication interface 14' may thus for instance comprise circuitry such as modulators, filters, mixers, switches and/or one or more antennas to allow transmission and/or reception of signals.
  • optional communication interface 14' may be configured to allow communication according to or based on the Battery Interface (BIF) standard, e.g. according to "MIPI Alliance Specification for Battery Interface Version 1.0".
  • Apparatus 10' of Fig. lb may further comprise components such as a user interface, for instance to allow a user of apparatus 1 to interact with processor 10, or an antenna with associated radio frequency (RF) circuitry to enable apparatus 1 to perform wireless communication.
  • BIF Battery Interface
  • RF radio frequency
  • circuitry formed by the components of apparatus 10 or apparatus 10' may be implemented in hardware alone, partially in hardware and in software, or in software only, as further described at the end of this specification.
  • Fig. lc is a schematic illustration of an embodiment of a tangible storage medium 20 according to the invention.
  • This tangible storage medium 20 which may in particular be a non-transitory storage medium, comprises a program 21 , which in turn comprises program code 22 (for instance a set of instructions) .
  • Realizations of tangible storage medium 20 may for instance be program memory 12 of Fig. la or program memory 12' of Fig. lb. Consequently, program code 22 may for instance implement the flowcharts of Figs. 2, 3, 4, 5a and 5b discussed below.
  • Fig. 2 shows a flowchart 200 of a first example embodiment of a method 200 according to a first aspect of the invention.
  • the steps of this flowchart 200 may for instance be defined by respective program code 22 of a computer program 21 that is stored on a tangible storage medium 20, as shown in Fig. lc.
  • Tangible storage medium 20 may for instance embody program memory 11 of Fig. la, and the computer program 31 may then be executed by processor 10 of Fig. la.
  • the method 200 may be performed by apparatus 10 according to a first aspect of the invention, wherein this apparatus 10 may be denoted as first apparatus 10 in the sequel.
  • This method 200 will be explained in conjunction with flowchart 300 of a first example embodiment of a method 300 according to a second aspect of the invention depicted in Fig. 3.
  • the steps of this flowchart 300 may for instance be defined by respective program code 22 of a computer program 21 that is stored on a tangible storage medium 20, as shown in Fig. lc.
  • Tangible storage medium 20 may for instance embody program memory 11' of Fig. lb, and the computer program 31 may then be executed by processor 10' of Fig. lb.
  • the method 300 may be performed by apparatus 10' according to a second aspect of the invention, wherein this apparatus 10' may be denoted as second apparatus 10' in the sequel.
  • this apparatus 10' may be denoted as second apparatus 10' in the sequel.
  • the method 200' comprises providing first identity data stored in first apparatus 10, the first identity data comprising an identifier and a first certificate
  • the method 200' comprises providing second identity data stored in the first apparatus 10, the second identity data comprising an identifier and a second certificate, wherein the identifier of the first identity data is the same as the identifier of the second identity data.
  • the first identity data and the second identity data may be provided via communication interface 14 to a further apparatus, wherein this further apparatus may represent the second apparatus 10' .
  • the identifier of the first identity data may represent a unique identifier (UID) .
  • UID unique identifier
  • the first certificate may be a certificate being associated with a first party.
  • the first certificate may be used to verify that the first identity data is associated with the first party.
  • the identifier of the first identity data may be secured with the first certificate.
  • the identifier of the first identity data may be part of the first certificate, and, for instance, the first identity data may be considered to represent the first certificate.
  • Associating the first certificate with the identifier of the first identity data may prevent non-authorized parties from issuing UIDs. Thus, only the first party which holds the first certificate is able to provide an authentic first identity data comprising both the identifier and the correct first certificate. Since the first identity data is locked on the first apparatus 10, it is not possible for a third party to edit the first identity data.
  • the second certificate may be a certificate being associated with a second party.
  • the second certificate may be used to verify that the second identity data is associated with the second party.
  • the identifier of the second identity data may be secured with the second certificate.
  • the identifier of the second identity data may be part of the second certificate, and, for instance, the second identity data may be considered to represent the second certificate.
  • Associating the second certificate with the identifier of the second identity data may prevent non-authorized parties from issuing UIDs and from copying the identifier of the first identity data in a valid identifier of the second identity. Thus, only the second party which holds the second certificate is able to provide an authentic first identity data comprising both the identifier and the correct second certificate.
  • the first identity data and the second identity data stored in the first apparatus 10 may be used to verify the trustworthiness of the first apparatus 10.
  • the first apparatus 10 may for instance be an electronic device that is for instance associated or attached to or part of a battery pack.
  • the first identity data and the second identity data stored in the first apparatus 10 may be used to verify the trustworthiness of the battery pack.
  • one or more further certificate may be stored in apparatus 10 in addition to the first and second certificate.
  • a third certificate may be associated with the third party, which may represent the manufacturer of the electronic device. This one or more further certificate may also be used for verifying the trustworthiness of the first apparatus 10.
  • Said verifying the trustworthiness of the first apparatus 10 may for instance be performed by method 300 depicted in Fig. 3.
  • the method 300 comprises verifying
  • trustworthiness of a further apparatus being associated with first identity data and second identity data, the first identity data comprising an identifier and a first certificate and the second identity data comprising an identifier and a second certificate, wherein said verifying trustworthiness is based on verifying at least partially the first identity data and the second identity data which only leads to a positive result if the identifier of the first identity data is the same as the identifier of the second identity data.
  • the communication interface 14' of second apparatus 10' may be connected to the communication interface 14 of first apparatus 10, and the second apparatus 10' may be configured to receive the first identity data and the second identity data from the first apparatus 10 via its communication interface 14'.
  • Verifying trustworthiness only leads to a positive result if the identifier of the first identity data is the same as the identifier of the second identity data, since it is known that a trustworthy apparatus 10' must comprise the same identifier in the first identity data as well as in the second identity data. There may exist a plurality of different embodiments for verifying trustworthiness.
  • the battery pack was manufactured from a non-authorized party.
  • this may hold if the first identity data is locked in the first apparatus 10, e.g. by means of storing the first identity data in the processor 11 or in another integrated circuit (IC) of apparatus 10 during manufacturing the processor or the IC by a first party, which may represent the processor or IC manufacturer.
  • IC integrated circuit
  • a non-authorized battery manufacturer may receive apparatus 10 or a part of apparatus 10, e.g. , at least the processor 11 or the IC, from the processor or IC manufacturer, and wants to manufacture a fake battery pack comprising the apparatus 10. Then, the non-authorized battery manufacturer is bound the identifier of the first identity data since it is already locked in the apparatus 10.
  • the identifier of the first identity data prevents non-authorized parties from issuing identifiers, since this identifier locked in the first apparatus 10 constitutes the identifier to be used for authorization of the apparatus 10.
  • the first certificate of the first identity data may lead to an increased security in order to protect the identifier of the first identity data and, as an example, further data included in the second identity data
  • the second certificate of the second identity data may lead to an increased security in order to protect the identifier of the second identity data and, as an example, further data included in the second identity data.
  • the first apparatus may be used by the second apparatus for further action.
  • the second apparatus 10' may only maintain or initiate power connect to the battery pack, e.g. in order to receive power from the battery pack and/or to charge the battery pack, if verifying trustworthiness leas a positive result.
  • Fig. 4 depicts a flowchart of a second example embodiment of a method according to a second aspect of the invention.
  • the steps of this flowchart 400 may for instance be defined by respective program code 22 of a computer program 21 that is stored on a tangible storage medium 20, as shown in Fig. lc.
  • Tangible storage medium 20 may for instance embody program memory 11' of Fig. lb, and the computer program 31 may then be executed by processor 10' of Fig. lb.
  • the method 400 may be performed by the second apparatus 10' .
  • this method 400 may be used for verifying trustworthiness of the first apparatus 10 as exemplarily depicted in Fig. 3.
  • the method 400 comprises verifying the first identity data.
  • verifying the first identity data in step 410 may comprise at least one of determining whether the identifier of the first identity data is valid and determining whether the first certificate is valid.
  • second apparatus 10' may comprise a list of originally issued identifiers. If the identifier of the first identity data matches with an identifier of this list, the identifier of the first identity data may be assumed to be valid.
  • the first certificate may be checked whether the first certificate represents a valid certificate associated with a trusted first party.
  • the first certificate may comprise a signature, wherein this signature is associated with a first party.
  • the signature of the first certificate represents a valid signature associated with a trusted first party
  • the first certificate may represent a valid
  • the identifier of the first identity data may be secured with the certificate, wherein the identifier of the first identity data may be a part of the first certificate. Accordingly, as an example, verifying the first identity data may only lead to a positive result when the first certificate is determined to be valid.
  • the signature of the first certificate may be signed with a private key and the second identity data comprises a public key associated with this private key. For instance, the private key may be associated with the first apparatus 10. Then, as an example, said determining whether the first certificate is valid may comprise verifying the signature of the first certificate based on the public key of the second identity data.
  • the second certificate can be used for verifying the first certificate, since the first certificate comprises the public key to be used for verifying the signature of the first certificate.
  • the first certificate and the second certificate may be cryptographically bound to each other.
  • step 410 If said verifying the first identity data performed in step 410 leads to a positive result it is determined that the first identity data is ok in step 420, and the method 400 may proceed with verifying the second identity data in step 430. If said verifying the first identity data performed in step 410 leads to a negative result it is determined that the first identity data is not ok in step 420, and the method 400 may proceed with stopping the verification procedure (indicated by reference sign 460) since this means that the first apparatus 10 is determined not to be trustworthy.
  • verifying the second identity data in step 430 may comprise at least one of determining whether the identifier of the second identity data is valid and determining whether the second certificate is valid.
  • apparatus 10' may comprise a list of originally issued identifiers. If the identifier of the second identity data matches with an identifier of this list, the identifier of the second identity data may be assumed to be valid. Or, as an example, it may be determined whether the identifier of the second identity data matches with the identifier of the first identity data, if the identifier of the first identity data has been positively verified in steps 410 and 420. Furthermore, for determining whether the second certificate is valid it may be checked whether the second certificate represents a valid certificate associated with a trusted second party.
  • the second certificate may comprise a signature, wherein this signature is associated with a second party.
  • the signature of the second certificate represents a valid signature associated with a trusted second party
  • the second certificate may represent a valid certificate.
  • the identifier of the second identity data may be secured with the certificate, wherein the identifier of the second identity data may be a part of the second certificate. Accordingly, as an example, verifying the second identity data may only lead to a positive result when the second certificate is determined to be valid.
  • step 430 If said verifying the second identity data performed in step 430 leads to a positive result it is determined that the second identity data is ok in step 430. In case that there are no further requirements rules to be checked for verifying trustworthiness of the second apparatus 10' , it may be determined that the apparatus 10 is trustworthiness at reference sign 450. Otherwise, if there are further requirements or rules to be checked for verifying
  • the method may proceed with checking these other requirements or rules at reference sign 450.
  • step 430 If said verifying the first identity data performed in step 430 leads to a negative result it is determined that the first identity data is not ok in step 440, and the method 400 may proceed with stopping the verification procedure (indicated by reference sign 460) since this means that the first apparatus 10 is determined not to be trustworthy.
  • Fig. 5a depicts a flowchart 500 of a third example embodiment of a method 500 according to a second aspect of the invention.
  • the steps of this flowchart 500 may for instance be defined by respective program code 22 of a computer program 21 that is stored on a tangible storage medium 20, as shown in Fig. lc.
  • Tangible storage medium 20 may for instance embody program memory 11' of Fig. lb, and the computer program 31 may then be executed by processor 10' of Fig. lb.
  • the method 500 may be performed by the second apparatus 10' .
  • this method 500 may be used to check whether a further requirement is met for verifying trustworthiness of the first apparatus 10.
  • this method 500 may be part of method 300 depicted in Fig. 3 and/or part of method 400 depicted in Fig. 4.
  • This additional verification of trustworthiness of the first apparatus 10 may be performed based on a public key, as will be exemplarily described with respect to method 500.
  • this public key is associated with a private key being associated with the first party, wherein the first party may represent the processor or IC manufacturer, as mentioned above.
  • the second apparatus 10' may receive this public key when receiving the first identity data from the first apparatus 10.
  • This method 500 will be explained in conjunction with flowchart 500' of a second example embodiment of a method 500' according to a second aspect of the invention depicted in Fig. 5a.
  • the steps of this flowchart 500' may for instance be defined by respective program code 22 of a computer program 21 that is stored on a tangible storage medium 20, as shown in Fig. lc.
  • Tangible storage medium 20 may for instance embody program memory 11 of Fig. la, and the computer program 31 may then be executed by processor 10 of Fig. la.
  • the method 500 may be performed by the first apparatus 10.
  • the second apparatus 10' may an authentication challenge based on the public key. For instance, this authentication challenge may represent data encrypted by using the public key.
  • the public key may represent a key of a cryptography scheme, which appl16S cL public key, which is provided by the first apparatus 10 within the first identity data, and a private key which is stored in the first apparatus 10 and which is not made public.
  • the public key may be part of the first certificate .
  • the authentication challenge may be generated based on random data.
  • the random data may be encrypted by the public key in order to generated the authentication challenge.
  • this authentication challenge is provided by the second apparatus 10' to the first apparatus 10. For instance, this may be performed via the communication interface 14' of the second apparatus 10' .
  • the first apparatus 10 receives this authentication challenge from the second apparatus 10' .
  • the first apparatus 10 provides an
  • this may be performed via the communication interface 14 of the first apparatus 10.
  • a correct authentication response can be generated with respect to the authentication challenge received from the second apparatus 10' .
  • the first apparatus 10 may encrypt the authentication challenge by using the private key, and the authentication response may comprise the decrypted
  • the first apparatus 10 may generate a signature of the authentication challenge by signing the authentication challenge by using the private key being associated with the public key. Then, for instance, the authentication response provided in step 570 may comprise this signature.
  • the second apparatus 10' receives the authentication response from the first apparatus 10, and in a step 540, the second apparatus 10' verifies the received authentication response. For instance, in step 540 the second apparatus 10' may check whether the authentication response corresponds to
  • non-encrypted random data which may was used for generating encrypted data based on the public key in step 510 for generating the authentication challenge.
  • the second apparatus 10' may check the signature based on the public key in step 510.
  • the method 500 may proceed at reference sign 551. Otherwise, if it is determined in step 550 that the authentication response is not correct, the method 500 may proceed with stopping the verification procedure (indicated by reference sign 52) since this means that the apparatus 10' is determined not to be trustworthy.
  • the exemplary additional verification of trustworthiness of the first apparatus 10 based on a public key may lead to a further increase of security.
  • the public key and the private key use with respect to the methods 500 and 500' depicted in Figs. 5a and 5b may differ from the public key optionally included in the second identity data and the respective private key for generating the optional signature included in the certificate of the first identity data.
  • Fig. 6 depicts a flowchart of a first example embodiment of a method according to a third aspect of the invention.
  • This third aspect of the invention is directed to a manufacturing process which may be performed by the second party mentioned above.
  • This second party receives an apparatus from a first party, wherein the first identity data at least comprising the identifier and the first certificate is stored in the apparatus as described with respect to the first aspect to the invention.
  • the first identity data may be stored in the apparatus in a way that the first identity data is locked in the apparatus, i.e. , locking the first identity data may prevent the first identity data from being manipulated.
  • the first party may represent an IC
  • the first identity data may be stored in a processor or any IC during manufacturing process of the processor or the IC.
  • the first identity data may be stored by means of hard wiring in processor or in the IC or by means of another well-suited method of locking the first identity data in processor or the IC.
  • the first identity data may be stored in a memory and may be locked in the main memory by the first party.
  • the first identity data may be stored in a non-volatile part of memory.
  • the second party takes the apparatus comprising the first identity data, wherein the apparatus may comprise at least the above mentioned processor or IC or memory.
  • the apparatus may be assembled to a battery pack.
  • This assembling may comprise integrating the apparatus in a battery pack or attaching the apparatus in a battery pack.
  • the second party stores the second identity data in the apparatus, wherein the second
  • certificate in the second identity data may be associated with the second party in order to secure the second identity data.
  • the second party may represent a battery pack manufacturer .
  • the second identity data may be stored in the apparatus in a way that the second identity data is locked in apparatus 10, as mentioned with respect to the first aspect of the invention.
  • the second identity may be stored in a memory of the apparatus and may be locked in the memory.
  • the second identity data may be stored in a non-volatile part of the memory, or the second identity data may be stored in the processor or in the IC.
  • the second identity data may be stored in apparatus during battery manufacturing process, wherein this battery manufacturing process may be performed with respect to a mobile device manufacturing process.
  • the second identity data may comprises further data at least related to one of battery pack identification and battery parameters.
  • the apparatus manufactured by means of method 600 may represent at least partially the first apparatus 10 depicted in Fig. la and explained with respect to exemplary embodiments the first aspect of the invention.
  • the apparatus is associated with the batter pack and can be used to provide trustworthiness based on the first and second identity data stored in the apparatus.
  • Fig. 7 depicts an example of an embodiment of a system 700 according to a fourth aspect of the invention.
  • This system 700 comprises an apparatus 750, which may correspond to the first apparatus described above with respect to the first aspect of the invention, wherein this apparatus 750 may be assembled to a battery pack 740.
  • apparatus 750 may represent apparatus 10 depicted in Fig. la.
  • the system 700 further comprises an apparatus 720, which may correspond to the second apparatus described above with respect to the second aspect of the invention.
  • apparatus 720 may represent apparatus 10' depicted in Fig. lb.
  • the apparatus 720 may be part of an electronic device 710, wherein this electronic device 710 may comprises means 730 for receiving the battery pack 750.
  • the battery pack 750 comprising the apparatus 750 may be put in the means 730 for receiving the battery pack of the electronic device 710, and afterwards the apparatus 720 may verify trustworthiness of the apparatus 720 as described above.
  • the term 'circuitry' refers to all of the following:
  • processor ( s ) portions of processor ( s ) /software (including digital signal processor ( s )) , software, and memory (ies) that work together to cause an apparatus, such as a mobile phone or a positioning device, to perform various functions) and
  • circuits such as a microprocessor ( s ) or a portion of a microprocessor ( s ) , that require software or firmware for operation, even if the software or firmware is not physically present .
  • circuitry would also cover an implementation of merely a processor (or multiple processors) or portion of a processor and its (or their) accompanying software and/or firmware.
  • circuitry would also cover, for example and if applicable to the particular claim element, a baseband integrated circuit or applications processor integrated circuit for a mobile phone or a positioning device.
  • a disclosure of any action or step shall be understood as a disclosure of a corresponding (functional) configuration of a corresponding apparatus (for instance a configuration of the computer program code and/or the processor and/or some other means of the corresponding apparatus) , of a

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Mathematical Physics (AREA)
  • Telephone Function (AREA)
  • Storage Device Security (AREA)

Abstract

It is inter alia disclosed to provide first identity data stored in an apparatus, the first identity data comprising an identifier and a first certificate, and to provide second identity data stored in the apparatus, the second identity data comprising an identifier and a second certificate, wherein the identifier of the first identity data is the same as the identifier of the second identity data.

Description

Identification for apparatuses
FIELD
Embodiments of this invention relate to identification of apparatuses .
BACKGROUND
The Battery Interface (BIF) standard "MIPI Alliance
Specification for Battery Interface Version 1.0" specifies interface between a mobile terminal and a battery pack. This interface represents a "master -multi slave" type of interface. According to BIF standard, every BIF slave shall have an Unique identification number (UID) . A UID may be 10-Byte world wide unique number.
The BIF standard also includes a certain minimum requirements for security level for so called BIF Class 2 batteries which are including authentication feature. But, BIF standard do not mandate UID to be covered by security. For instance, when authentication task is executed, BIF Class 2 battery needs to meet certain requirements for security level, but BIF standard describes UID a just a unique element without enforcing UID to be covered by security features.
SUMMARY OF SOME EMBODIMENTS OF THE INVENTION
Thus, improving security of UID and how to utilize secure UID for improved BIF over all security may be desirable. According to a first exemplary embodiment of a first aspect of the invention, an apparatus is disclosed, the apparatus comprising first identity data stored in the apparatus, the first identity data comprising an identifier and a first certificate, and second identity data stored in the apparatus, the second identity data comprising an identifier and a second certificate, wherein the identifier of the first identity data is the same as the identifier of the second identity data.
According to a second exemplary embodiment of the first aspect of the invention, a method is disclosed, the method comprising providing first identity data stored in the apparatus, the first identity data comprising an identifier and a first certificate, and providing second identity data stored in the apparatus, the second identity data comprising an identifier and a second certificate, wherein the identifier of the first identity data is the same as the identifier of the second identity data.
According to a third exemplary embodiment of the first aspect of the invention, an apparatus is disclosed, which is configured to perform the method according to the first aspect of the invention, or which comprises means for performing the method according to the first aspect of the invention, i.e. means for providing first identity data stored in the apparatus, the first identity data comprising an identifier and a first certificate, and means for providing second identity data stored in the apparatus, the second identity data comprising an identifier and a second certificate, wherein the identifier of the first identity data is the same as the identifier of the second identity data. According to a fourth exemplary embodiment of the first aspect of the invention, an apparatus comprises public and private key pair and the first certificate comprises the public key. Signature of the first certificate can be verified by using the public key that is in the second certificate.
According to a fourth exemplary embodiment of the first aspect of the invention, an apparatus is disclosed, comprising at least one processor and at least one memory including computer program code, the at least one memory and the computer program code configured to, with the at least one processor, cause the apparatus at least to perform the method according to the first aspect of the invention. The computer program code included in the memory may for instance at least partially represent software and/or firmware for the processor.
Non-limiting examples of the memory are a Random-Access Memory (RAM) or a Read-Only Memory (ROM) that is accessible by the processor.
According to a fifth exemplary embodiment of the first aspect of the invention, a computer program is disclosed, comprising program code for performing the method according to the first aspect of the invention when the computer program is executed on a processor. The computer program may for instance be distributable via a network, such as for instance the Internet. The computer program may for instance be storable or encodable in a computer-readable medium. The computer program may for instance at least partially represent software and/or firmware of the processor. According to a sixth exemplary embodiment of the first aspect of the invention, a computer-readable medium is disclosed, having a computer program according to the first aspect of the invention stored thereon. The computer-readable medium may for instance be embodied as an electric, magnetic, electro-magnetic, optic or other storage medium, and may either be a removable medium or a medium that is fixedly installed in an apparatus or device. Non-limiting examples of such a computer-readable medium are a RAM or ROM. The computer-readable medium may for instance be a tangible medium, for instance a tangible storage medium. A
computer-readable medium is understood to be readable by a computer, such as for instance a processor.
In the following, features and embodiments pertaining to all of these above-described aspects of the invention will be briefly summarized.
The identifier of the first identity data is the same as the identifier of the second identity data. I.e., for instance, the identifier of the first identity data represents a separate identifier compared to the identifier of the second identity data, but the identifier of the first identity data corresponds to (or matches with) the identifier of the first identity data. As an example, the identifier of the first identity data may be equal to the identifier of the second identity data, e.g., if an identifier may be expressed by a value the value of the identifier of the first identity data is identical to the value of the identifier of the second identity data. Thus, the identifier of the first identity data may represent a first identifier and the identifier of the second identity data may represent a second identifier, wherein the first identifier and the second identifier are equal . For instance, the first identity data may be stored in apparatus in a way that the first identity data is locked in the apparatus, i.e., locking the first identity data may prevent the first identity data from being manipulated. As an example, the first identity data may be stored in a processor or an integrated circuit (IC) of the apparatus during manufacturing process of processor or IC. For instance, the first identity data may be stored by means of hard wiring in processor or in the IC or by means of another well-suited method of locking the first identity data in processor or IC.
Furthermore, for instance, the second identity data may be stored in apparatus in a way that the second identity data is locked in apparatus.
The identifier of the first identity data may represent a unique identifier (UID) . Thus, since the identifier of the second identity data is the same as the identifier of the first identity data, the identifier of the second identity data may also represent a UID.
The first certificate may be a certificate being associated with a first party. Thus, for instance, the first certificate may be used to verify that the first identity data is associated with the first party. For instance the identifier of the first identity data may be secured with the first certificate. As an example, the identifier of the first identity data may be part of the first certificate, and, for instance, the first identity data may be considered to represent the first certificate. Associating the first certificate with the identifier of the first identity data may prevent non-authorized parties from issuing UIDs. Thus, only the first party which holds the first certificate is able to provide an authentic first identity data comprising both the identifier and the correct first certificate. Since the first identity data is locked on the first apparatus 10, it is not possible for a third party to edit the first identity data.
The second certificate may be a certificate being associated with a second party. Thus, for instance, the second certificate may be used to verify that the second identity data is associated with the second party. For instance the identifier of the second identity data may be secured with the second certificate. As an example, the identifier of the second identity data may be part of the second certificate, and, for instance, the second identity data may be considered to represent the second certificate.
Associating the second certificate with the identifier of the second identity data may prevent non-authorized parties from issuing UIDs and from copying the identifier of the first identity data in a valid identifier of the second identity. Thus, only the second party which holds the second certificate is able to provide an authentic first identity data comprising both the identifier and the correct second certificate.
For instance, the first identity data and the second identity data stored in the first apparatus may be used to verify the trustworthiness of the first apparatus. As an example, the apparatus may for instance be an electronic device that is for instance associated or attached to or part of a battery pack. Thus, the first identity data and the second identity data stored in the first apparatus may be used to verify the trustworthiness of the battery pack.
Furthermore, as an example, one or more further certificate may be stored in apparatus in addition to the first and second certificate. For instance, a third certificate may be associated with the third party, which may represent the manufacturer of the electronic device. This one or more further certificate may also be used for verifying the trustworthiness of the apparatus. Said verifying the trustworthiness of the apparatus may for instance be performed based on the disclosure presented with respect to the second aspect of the invention discussed below.
According to an exemplary embodiment of the first aspect of the invention, the identifier of the first identity data is a Unique Identifier of a battery pack.
For instance, this Unique Identifier (UID) may represent an UID in accordance with the Battery Interface (BIF) standard "MIPI Alliance Specification for Battery Interface Version 1.0".
According to an exemplary embodiment of the first aspect of the invention, the identifier of the first identity data is part of the first certificate and the identifier of the second identity data is part of the second certificate. Thus, for instance, the first certificate may be used to verify that the first identity data is associated with the first party. Associating the first certificate with the identifier of the first identity data may prevent non-authorized parties from issuing UIDs. Thus, only the first party which holds the first certificate is able to provide an authentic first identity data comprising both the identifier and the correct first certificate. Since the first identity data is locked on the first apparatus 10, it is not possible for a third party to edit the first identity data.
The second certificate may be a certificate being associated with a second party. Thus, for instance, the second certificate may be used to verify that the second identity data is associated with the second party.
Associating the second certificate with the identifier of the second identity data may prevent non-authorized parties from issuing UIDs and/or from copying the identifier of the first identity data in a valid identifier of the second identity. Thus, only the second party which holds the second certificate is able to provide an authentic first identity data comprising both the identifier and the correct second certificate.
According to an exemplary embodiment of the first aspect of the invention, the first certificate comprises a first signature .
According to an exemplary embodiment of the first aspect of the invention, the first signature is signed with a private key, and wherein the second identity data comprises a public key associated with this private key.
According to an exemplary embodiment of the first aspect of the invention, the second certificate comprises a second signature .
According to an exemplary embodiment of the first aspect of the invention, the first identity data comprises a public key.
For instance, this public key is associated with a private key being associated with the first party, wherein the first party may represent the processor or IC manufacturer. According to an exemplary embodiment of the first aspect of the invention, an authentication challenge is received, and an authentication response with respect to the authentication challenge is provided. According to an exemplary embodiment of the first aspect of the invention, a signature of the authentication challenge is provided, wherein the signature is obtained by signing the authentication challenge by using the private key associated with the public key, wherein the authentication response comprises the signature.
According to an exemplary embodiment of the first aspect of the invention, it is provided at least one of: a signature of the first certificate obtained by signing the first certificate by using the private key associated with the public key, and a signature of the second certificate obtained by signing the second certificate by using the private key associated with the public key. According to an exemplary embodiment of the first aspect of the invention, the second identity data comprises further data at least related to one of battery pack identification and battery parameters.
For instance, this further data may comprise security critical data.
According to an exemplary embodiment of the first aspect of the invention, the apparatus comprises an integrated circuit, wherein the first identity data is stored in the integrated circuit .
According to an exemplary embodiment of the first aspect of the invention, the first identity data is stored in the integrated circuit during manufacturing of the integrated circuit .
According to an exemplary embodiment of the first aspect of the invention, the second identity data is stored in one of the following: the integrated circuit, and a memory being separated from the integrated circuit.
As an example, the second identity may be stored in a memory and may be locked in the memory or may be stored in processor and may be locked in processor or any other type of IC. E.g. , the second identity data may be stored in a non-volatile part of a memory.
According to an exemplary embodiment of the first aspect of the invention, the second identity data is stored during a battery manufacturing process. According to an exemplary embodiment of the first aspect of the invention, the apparatus is associated with a battery pack. According to an exemplary embodiment of the first aspect of the invention, the apparatus comprises an interface, and the apparatus is configured to provide the first identity data and the second identity data via the interface. According to an exemplary embodiment of the first aspect of the invention, the interface represents an interface being compatible with the MIPI BIF battery interface.
This interface may represent the battery interface defined by the Battery Interface (BIF) standard "MIPI Alliance Specification for Battery Interface Version 1.0".
According to a first exemplary embodiment of a second aspect of the invention, a method is disclosed to be performed by an apparatus, comprising verifying trustworthiness of a further apparatus being associated with first identity data and second identity data, the first identity data comprising an identifier and a first certificate and the second identity data comprising an identifier and a second certificate, wherein said verifying trustworthiness is based on verifying at least partially the first identity data and the second identity data which only leads to a positive result if the identifier of the first identity data is the same as the identifier of the second identity data.
According to a second exemplary embodiment of the second aspect of the invention, an apparatus is disclosed, which is configured to perform the method according to the second aspect of the invention, or which comprises means for verifying trustworthiness of a further apparatus being associated with first identity data and second identity data, the first identity data comprising an identifier and a first certificate and the second identity data comprising an identifier and a second certificate, wherein said verifying trustworthiness is based on verifying at least partially the first identity data and the second identity data which only leads to a positive result if the identifier of the first identity data is the same as the identifier of the second identity data.
According to a third exemplary embodiment of the second aspect of the invention, an apparatus is disclosed, comprising at least one processor and at least one memory including computer program code, the at least one memory and the computer program code configured to, with the at least one processor, cause the apparatus at least to perform the method according to the second aspect of the invention. The computer program code included in the memory may for instance at least partially represent software and/or firmware for the processor.
Non-limiting examples of the memory are a Random-Access Memory (RAM) or a Read-Only Memory (ROM) that is accessible by the processor.
According to a fourth exemplary embodiment of the second aspect of the invention, a computer program is disclosed, comprising program code for performing the method according to the second aspect of the invention when the computer program is executed on a processor. The computer program may for instance be distributable via a network, such as for instance the Internet. The computer program may for instance be storable or encodable in a computer-readable medium. The computer program may for instance at least partially represent software and/or firmware of the processor.
According to a fifth exemplary embodiment of the second aspect of the invention, a computer-readable medium is disclosed, having a computer program according to the first aspect of the invention stored thereon. The computer-readable medium may for instance be embodied as an electric, magnetic, electro-magnetic, optic or other storage medium, and may either be a removable medium or a medium that is fixedly installed in an apparatus or device. Non-limiting examples of such a computer-readable medium are a RAM or ROM. The computer-readable medium may for instance be a tangible medium, for instance a tangible storage medium. A
computer-readable medium is understood to be readable by a computer, such as for instance a processor.
Said further apparatus may represent any apparatus according to the first aspect of the invention.
Verifying trustworthiness may only lead to a positive result if the identifier of the first identity data is the same as the identifier of the second identity data, since it is known that a trustworthy apparatus according the first aspect of the invention must comprise the same identifier in the first identity data as well as in the second identity data. There may exist a plurality of different embodiments for verifying trustworthiness. For instance, if an identifier of the second identity data received at the apparatus according to the second aspect of the invention does not match with the identifier of the first identity data received from the apparatus according to the first aspect of the invention, it may be assumed that the second apparatus was manufactured or modified from a non-authorized party.
Furthermore, the first certificate of the first identity data may lead to an increased security in order to protect the identifier of the first identity data and, as an example, further data included in the second identity data, and the second certificate of the second identity data may lead to an increased security in order to protect the identifier of the second identity data and, as an example, further data included in the second identity data.
Thus, for instance, only if verifying trustworthiness leads a positive result, i.e., if the further apparatus is determined to be trustworthy, the further apparatus may be used by the apparatus according to the first aspect for further action.
According to an exemplary embodiment of the second aspect of the invention, said verifying the first identity data comprises at least one of determining whether the identifier of the first identity data is valid, and determining whether the first certificate is valid. According to an exemplary embodiment of the second aspect of the invention, the first certificate comprises a signature signed with a private key, and the second identity data comprises a public key associated with this private key, and wherein said determining whether the first certificate is valid comprises verifying the signature of the first certificate based on the public key of the second identity data .
According to an exemplary embodiment of the second aspect of the invention, said verifying the second identity data comprises at least one of: determining whether the identifier of the second identity data is valid, and determining whether the second certificate is valid.
According to an exemplary embodiment of the second aspect of the invention, said first identity data comprises a public key, wherein said verifying trustworthiness further comprises: generating an authentication challenge based on the public key configured to be send to the further apparatus, determining whether an authentication response received from the further apparatus in response to the authentication challenge is correct.
According to an exemplary embodiment of the second aspect of the invention, said authentication challenge is generated based on random data.
According to an exemplary embodiment of the second aspect of the invention, the authentication response comprises a signature, and determining whether the authentication response is correct comprises verifying the signature by using the public key. According to an exemplary embodiment of the second aspect of the invention, the first identity data comprises a public key, and said verifying trustworthiness further comprises at least one of: a signature of the first certificate by using the public key, and a signature of the second certificate by using the public key.
According to an exemplary embodiment of the second aspect of the invention, if said verifying trustworthiness of the further apparatus leads a negative result, storing certain data of at least one of the first and second identity data in a list.
Thus, as an example, a type of black list may be generated comprising data identifying non-trustworthy or third party apparatuses. For instance, if said apparatuses represent or are associated with battery packs or batteries, third party batteries or non-trustworthy batteries may be identified based on this list. For instance, the identifier of the first identity data and/or the identifier of the second identity data may be stored in the list.
According to an exemplary embodiment of a third aspect of the invention, a method is disclosed, the method comprising taking an apparatus comprising first identity data, the first identity data comprising an identifier and a first
certificate, and storing second identity data in the apparatus, the second identity data comprising an identifier and a second certificate, wherein the identifier of the first identity data is the same as the identifier of the second identity data. Thus, the method according to the third aspect of the invention may be used to manufacture the apparatus, wherein one step of manufacturing comprises storing the second identity data in the apparatus, the second identity data comprising an identifier and a second certificate, wherein the identifier of the first identity data is the same as the identifier of the second identity data.
According to an exemplary embodiment of the third aspect of the invention, the apparatus of the second aspect is assembled to a battery pack.
According to an exemplary embodiment of a fourth aspect of the invention, a system is disclosed, the system comprising: an apparatus according to the first aspect of the invention and an apparatus according to the second aspect of the invention or manufactured by the method of the third aspect of the invention.
Other features of all aspects of the invention will be apparent from and elucidated with reference to the detailed description of embodiments of the invention presented hereinafter in conjunction with the accompanying drawings. It is to be understood, however, that the drawings are designed solely for purposes of illustration and not as a definition of the limits of the invention, for which reference should be made to the appended claims . It should further be understood that the drawings are not drawn to scale and that they are merely intended to conceptually illustrate the structures and procedures described therein. In particular, presence of features in the drawings should not be considered to render these features mandatory for the invention. BRIEF DESCRIPTION OF THE FIGURES
In the figures show: Fig. la: A schematic illustration of a first example
embodiment of an apparatus according to a first aspect of the invention;
Fig. lb: a schematic illustration of first example
embodiment of an apparatus according to a second aspect of the invention;
Fig. lc: a tangible storage medium according to an
embodiment of the invention;
Fig. 2: a flowchart of a first example embodiment of a method according to a first aspect of the invention;
Fig. 3: a flowchart of a first example embodiment of a method according to a second aspect of the invention;
Fig. 4: a flowchart of a second example embodiment of a method according to a second aspect of the invention;
Fig. 5a: a flowchart of a third example embodiment of a method according to a second aspect of the invention;
Fig. 5b: a flowchart of a second example embodiment of a method according to a first aspect of the invention; Fig. 6: a flowchart of a first example embodiment of a method according to a third aspect of the invention; and Fig. 7: an example of an embodiment of a system according to a fourth aspect of the invention.
DETAILED DESCRIPTION OF EMBODIMENTS OF THE INVENTION Fig. la schematically illustrates components of a first example embodiment of an apparatus 10 according to a first aspect of the invention. Apparatus 10 may for instance be an electronic device that is for instance associated or attached to or part of a battery pack (not depicted in Fig. la) and which may be configured to provide authentication of the battery pack. For instance, the battery pack may be configured to be used by a mobile device. Apparatus 10 may for instance be embodied as a module. Apparatus 10 may for instance comprise first identity data stored in the apparatus, the first identity data comprising an identifier and a first certificate, and may comprise second identity data stored in the apparatus, the second identity data comprising an identifier and a second certificate, wherein the identifier of the first identity data is the same as the identifier of the second identity data.
The identifier of the first identity data is the same as the identifier of the second identity data. I.e., for instance, the identifier of the first identity data represents a separate identifier compared to the identifier of the second identity data, but the identifier of the first identity data corresponds to (or matches with) the identifier of the first identity data. As an example, the identifier of the first identity data may be equal to the identifier of the second identity data, e.g., if an identifier may be expressed by a value the value of the identifier of the first identity data is identical to the value of the identifier of the second identity data. Thus, the identifier of the first identity data may represent a first identifier and the identifier of the second identity data may represent a second identifier, wherein the first identifier and the second identifier are equal .
Apparatus 10 may comprise a processor 11, which may for instance be embodied as a microprocessor, Digital Signal Processor (DSP) or Application Specific Integrated Circuit (ASIC), to name but a few non-limiting examples. Processor
11 may be configured to execute a program code stored in program memory 12 (for instance program code implementing one or more of the embodiments of a method according to the invention described below with reference to Figs. 2 and 5b) , and interfaces with a main memory 13. Some or all of memories
12 and 13 may also be included into processor 11. Memories 12 and/or 13 may for instance be embodied as Read-Only Memory (ROM) , Random Access Memory (RAM) , to name but a few non-limiting examples. One of or both of memories 12 and 13 may be fixedly connected to processor 11 or removable from processor 11, for instance in the form of a memory card or stick .
Processor 11 may further control an optional communication interface 14 configured to receive and/or output information. This communication may for instance be based on a wire-bound or wireless connection. Optional communication interface 14 may thus for instance comprise circuitry such as modulators, filters, mixers, switches and/or one or more antennas to allow transmission and/or reception of signals. For instance, optional communication interface 14 may be configured to allow communication according to or based on the Battery Interface (BIF) standard, e.g. according to "MIPI Alliance Specification for Battery Interface Version 1.0".
For instance, the first identity data may be stored in apparatus 10 in a way that the first identity data is locked in the apparatus 10, i.e., locking the first identity data may prevent the first identity data from being manipulated. As an example, the first identity data may be stored in the processor 11 during manufacturing process of processor 11. For instance, the first identity data may be stored by means of hard wiring in processor 11 or by means of another well-suited method of locking the first identity data in processor 11. Or, as another example, the first identity data may be stored in the main memory 13 and may be locked in the main memory 13. E.g., the first identity data may be stored in a non-volatile part of main memory 13.
Furthermore, for instance, the second identity data may be stored in apparatus 10 in a way that the second identity data is locked in apparatus 10. As an example, the second identity may be stored in the main memory 13 and may be locked in the main memory or may be stored in processor 11 and may be locked in processor 11. E.g., the second identity data may be stored in a non-volatile part of main memory 13. As an example, the second identity data may be stored in apparatus 10 during battery manufacturing process, wherein this battery manufacturing process may be performed with respect to a mobile device manufacturing process. Fig. lb schematically illustrates components of a first example embodiment of an apparatus 10 ' according to a second aspect of the invention. Apparatus 10' may for instance be a mobile device or a part of a mobile device that may be configured to be connected to battery pack for power supply. For instance, the mobile device may represent a mobile phone, a smartphone, or a personal digital assistant, or a computer (e.g. a laptop or desktop computer) , or any other type of mobile device. Apparatus 10' may for instance be embodied as a module.
Apparatus 10' may for instance be configured to verify trustworthiness of a another apparatus 10' being associated with first identity data and second identity data, the first identity data comprising an identifier and a first
certificate and the second identity data comprising an identifier and a second certificate, wherein said verifying trustworthiness is based on verifying at least partially the first identity data and the second identity data which only leads to a positive result if the identifier of the first identity data is the same as the identifier of the second identity data. Apparatus 10' may comprise a processor 11', which may for instance be embodied as a microprocessor, Digital Signal Processor (DSP) or Application Specific Integrated Circuit (ASIC) , to name but a few non-limiting examples. Processor 11' may be configured to execute a program code stored in program memory 12 (for instance program code implementing one or more of the embodiments of a method according to the invention described below with reference to Figs. 3, 4 and 5a) , and interfaces with a main memory 13' . Some or all of memories 12' and 13' may also be included into processor 11' . Memories 12' and/or 13' may for instance be embodied as Read-Only Memory (ROM) , Random Access Memory (RAM) , to name but a few non-limiting examples. One of or both of memories 12' and 13' may be fixedly connected to processor 11' or removable from processor 11' , for instance in the form of a memory card or stick.
Processor 11' may further control an optional communication interface 14' configured to receive and/or output
information. This communication may for instance be based on a wire-bound or wireless connection. Optional communication interface 14' may thus for instance comprise circuitry such as modulators, filters, mixers, switches and/or one or more antennas to allow transmission and/or reception of signals. For instance, optional communication interface 14' may be configured to allow communication according to or based on the Battery Interface (BIF) standard, e.g. according to "MIPI Alliance Specification for Battery Interface Version 1.0". Apparatus 10' of Fig. lb may further comprise components such as a user interface, for instance to allow a user of apparatus 1 to interact with processor 10, or an antenna with associated radio frequency (RF) circuitry to enable apparatus 1 to perform wireless communication.
It is to be noted that the circuitry formed by the components of apparatus 10 or apparatus 10' may be implemented in hardware alone, partially in hardware and in software, or in software only, as further described at the end of this specification.
Fig. lc is a schematic illustration of an embodiment of a tangible storage medium 20 according to the invention. This tangible storage medium 20, which may in particular be a non-transitory storage medium, comprises a program 21 , which in turn comprises program code 22 (for instance a set of instructions) . Realizations of tangible storage medium 20 may for instance be program memory 12 of Fig. la or program memory 12' of Fig. lb. Consequently, program code 22 may for instance implement the flowcharts of Figs. 2, 3, 4, 5a and 5b discussed below. Fig. 2 shows a flowchart 200 of a first example embodiment of a method 200 according to a first aspect of the invention. The steps of this flowchart 200 may for instance be defined by respective program code 22 of a computer program 21 that is stored on a tangible storage medium 20, as shown in Fig. lc. Tangible storage medium 20 may for instance embody program memory 11 of Fig. la, and the computer program 31 may then be executed by processor 10 of Fig. la. Thus, the method 200 may be performed by apparatus 10 according to a first aspect of the invention, wherein this apparatus 10 may be denoted as first apparatus 10 in the sequel.
This method 200 will be explained in conjunction with flowchart 300 of a first example embodiment of a method 300 according to a second aspect of the invention depicted in Fig. 3. The steps of this flowchart 300 may for instance be defined by respective program code 22 of a computer program 21 that is stored on a tangible storage medium 20, as shown in Fig. lc. Tangible storage medium 20 may for instance embody program memory 11' of Fig. lb, and the computer program 31 may then be executed by processor 10' of Fig. lb. Thus, the method 300 may be performed by apparatus 10' according to a second aspect of the invention, wherein this apparatus 10' may be denoted as second apparatus 10' in the sequel. Returning to Fig. 2, in a step 210 the method 200' comprises providing first identity data stored in first apparatus 10, the first identity data comprising an identifier and a first certificate, and in a step 220 the method 200' comprises providing second identity data stored in the first apparatus 10, the second identity data comprising an identifier and a second certificate, wherein the identifier of the first identity data is the same as the identifier of the second identity data.
For instance, the first identity data and the second identity data may be provided via communication interface 14 to a further apparatus, wherein this further apparatus may represent the second apparatus 10' .
The identifier of the first identity data may represent a unique identifier (UID) . Thus, since the identifier of the second identity data is the same as the identifier of the first identity data, the identifier of the second identity data may also represent a UID.
The first certificate may be a certificate being associated with a first party. Thus, for instance, the first certificate may be used to verify that the first identity data is associated with the first party. For instance the identifier of the first identity data may be secured with the first certificate. As an example, the identifier of the first identity data may be part of the first certificate, and, for instance, the first identity data may be considered to represent the first certificate. Associating the first certificate with the identifier of the first identity data may prevent non-authorized parties from issuing UIDs. Thus, only the first party which holds the first certificate is able to provide an authentic first identity data comprising both the identifier and the correct first certificate. Since the first identity data is locked on the first apparatus 10, it is not possible for a third party to edit the first identity data. The second certificate may be a certificate being associated with a second party. Thus, for instance, the second certificate may be used to verify that the second identity data is associated with the second party. For instance the identifier of the second identity data may be secured with the second certificate. As an example, the identifier of the second identity data may be part of the second certificate, and, for instance, the second identity data may be considered to represent the second certificate. Associating the second certificate with the identifier of the second identity data may prevent non-authorized parties from issuing UIDs and from copying the identifier of the first identity data in a valid identifier of the second identity. Thus, only the second party which holds the second certificate is able to provide an authentic first identity data comprising both the identifier and the correct second certificate.
For instance, the first identity data and the second identity data stored in the first apparatus 10 may be used to verify the trustworthiness of the first apparatus 10. As an example, the first apparatus 10 may for instance be an electronic device that is for instance associated or attached to or part of a battery pack. Thus, the first identity data and the second identity data stored in the first apparatus 10 may be used to verify the trustworthiness of the battery pack.
Furthermore, as an example, one or more further certificate may be stored in apparatus 10 in addition to the first and second certificate. For instance, a third certificate may be associated with the third party, which may represent the manufacturer of the electronic device. This one or more further certificate may also be used for verifying the trustworthiness of the first apparatus 10.
Said verifying the trustworthiness of the first apparatus 10 may for instance be performed by method 300 depicted in Fig. 3. In a step 310 the method 300 comprises verifying
trustworthiness of a further apparatus (e.g. the first apparatus 10) being associated with first identity data and second identity data, the first identity data comprising an identifier and a first certificate and the second identity data comprising an identifier and a second certificate, wherein said verifying trustworthiness is based on verifying at least partially the first identity data and the second identity data which only leads to a positive result if the identifier of the first identity data is the same as the identifier of the second identity data. For instance, the communication interface 14' of second apparatus 10' may be connected to the communication interface 14 of first apparatus 10, and the second apparatus 10' may be configured to receive the first identity data and the second identity data from the first apparatus 10 via its communication interface 14'.
Verifying trustworthiness only leads to a positive result if the identifier of the first identity data is the same as the identifier of the second identity data, since it is known that a trustworthy apparatus 10' must comprise the same identifier in the first identity data as well as in the second identity data. There may exist a plurality of different embodiments for verifying trustworthiness.
For instance, if the identifier of the second identity data received at the second apparatus 10' does not match with the identifier of the first identity data, it may be assumed that the battery pack was manufactured from a non-authorized party. In particular, this may hold if the first identity data is locked in the first apparatus 10, e.g. by means of storing the first identity data in the processor 11 or in another integrated circuit (IC) of apparatus 10 during manufacturing the processor or the IC by a first party, which may represent the processor or IC manufacturer.
For instance, a non-authorized battery manufacturer may receive apparatus 10 or a part of apparatus 10, e.g. , at least the processor 11 or the IC, from the processor or IC manufacturer, and wants to manufacture a fake battery pack comprising the apparatus 10. Then, the non-authorized battery manufacturer is bound the identifier of the first identity data since it is already locked in the apparatus 10.
Accordingly, the identifier of the first identity data prevents non-authorized parties from issuing identifiers, since this identifier locked in the first apparatus 10 constitutes the identifier to be used for authorization of the apparatus 10. Furthermore, the first certificate of the first identity data may lead to an increased security in order to protect the identifier of the first identity data and, as an example, further data included in the second identity data, and the second certificate of the second identity data may lead to an increased security in order to protect the identifier of the second identity data and, as an example, further data included in the second identity data.
Thus, for instance, only if verifying trustworthiness leads a positive result, i.e., if the first apparatus 10 is determined to be trustworthy, the first apparatus may be used by the second apparatus for further action. For instance, if the apparatus 10 is associated with or a part of a battery pack, the second apparatus 10' may only maintain or initiate power connect to the battery pack, e.g. in order to receive power from the battery pack and/or to charge the battery pack, if verifying trustworthiness leas a positive result.
Otherwise, the second apparatus 10' may disconnect power connect to the battery pack or may not initiate a power connect to the battery pack. Fig. 4 depicts a flowchart of a second example embodiment of a method according to a second aspect of the invention. The steps of this flowchart 400 may for instance be defined by respective program code 22 of a computer program 21 that is stored on a tangible storage medium 20, as shown in Fig. lc. Tangible storage medium 20 may for instance embody program memory 11' of Fig. lb, and the computer program 31 may then be executed by processor 10' of Fig. lb. Thus, the method 400 may be performed by the second apparatus 10' .
For instance, this method 400 may be used for verifying trustworthiness of the first apparatus 10 as exemplarily depicted in Fig. 3. In a step 410 the method 400 comprises verifying the first identity data.
As an example, verifying the first identity data in step 410 may comprise at least one of determining whether the identifier of the first identity data is valid and determining whether the first certificate is valid.
For instance, for determining whether the identifier of the first identity data is valid it may be checked whether the identifier of the first identity data matches with an originally issued identifier. As an example, second apparatus 10' may comprise a list of originally issued identifiers. If the identifier of the first identity data matches with an identifier of this list, the identifier of the first identity data may be assumed to be valid.
Furthermore, for determining whether the first certificate is valid it may be checked whether the first certificate represents a valid certificate associated with a trusted first party. As an example, the first certificate may comprise a signature, wherein this signature is associated with a first party. Thus, only if the signature of the first certificate represents a valid signature associated with a trusted first party, the first certificate may represent a valid
certificate. As a non-limiting example, it has to be understood that the identifier of the first identity data may be secured with the certificate, wherein the identifier of the first identity data may be a part of the first certificate. Accordingly, as an example, verifying the first identity data may only lead to a positive result when the first certificate is determined to be valid. Furthermore, as an example, the signature of the first certificate may be signed with a private key and the second identity data comprises a public key associated with this private key. For instance, the private key may be associated with the first apparatus 10. Then, as an example, said determining whether the first certificate is valid may comprise verifying the signature of the first certificate based on the public key of the second identity data.
Accordingly, the second certificate can be used for verifying the first certificate, since the first certificate comprises the public key to be used for verifying the signature of the first certificate. Thus, the first certificate and the second certificate may be cryptographically bound to each other.
If said verifying the first identity data performed in step 410 leads to a positive result it is determined that the first identity data is ok in step 420, and the method 400 may proceed with verifying the second identity data in step 430. If said verifying the first identity data performed in step 410 leads to a negative result it is determined that the first identity data is not ok in step 420, and the method 400 may proceed with stopping the verification procedure (indicated by reference sign 460) since this means that the first apparatus 10 is determined not to be trustworthy.
As an example, verifying the second identity data in step 430 may comprise at least one of determining whether the identifier of the second identity data is valid and determining whether the second certificate is valid.
For instance, for determining whether the identifier of the second identity data is valid it may be checked whether the identifier of the second identity data matches with an originally issued identifier. As an example, apparatus 10' may comprise a list of originally issued identifiers. If the identifier of the second identity data matches with an identifier of this list, the identifier of the second identity data may be assumed to be valid. Or, as an example, it may be determined whether the identifier of the second identity data matches with the identifier of the first identity data, if the identifier of the first identity data has been positively verified in steps 410 and 420. Furthermore, for determining whether the second certificate is valid it may be checked whether the second certificate represents a valid certificate associated with a trusted second party. As an example, the second certificate may comprise a signature, wherein this signature is associated with a second party. Thus, only if the signature of the second certificate represents a valid signature associated with a trusted second party, the second certificate may represent a valid certificate. As a non-limiting example, it has to be understood that the identifier of the second identity data may be secured with the certificate, wherein the identifier of the second identity data may be a part of the second certificate. Accordingly, as an example, verifying the second identity data may only lead to a positive result when the second certificate is determined to be valid.
If said verifying the second identity data performed in step 430 leads to a positive result it is determined that the second identity data is ok in step 430. In case that there are no further requirements rules to be checked for verifying trustworthiness of the second apparatus 10' , it may be determined that the apparatus 10 is trustworthiness at reference sign 450. Otherwise, if there are further requirements or rules to be checked for verifying
trustworthiness of the second apparatus 10' , the method may proceed with checking these other requirements or rules at reference sign 450.
If said verifying the first identity data performed in step 430 leads to a negative result it is determined that the first identity data is not ok in step 440, and the method 400 may proceed with stopping the verification procedure (indicated by reference sign 460) since this means that the first apparatus 10 is determined not to be trustworthy.
Fig. 5a depicts a flowchart 500 of a third example embodiment of a method 500 according to a second aspect of the invention. The steps of this flowchart 500 may for instance be defined by respective program code 22 of a computer program 21 that is stored on a tangible storage medium 20, as shown in Fig. lc. Tangible storage medium 20 may for instance embody program memory 11' of Fig. lb, and the computer program 31 may then be executed by processor 10' of Fig. lb. Thus, the method 500 may be performed by the second apparatus 10' .
For instance, this method 500 may be used to check whether a further requirement is met for verifying trustworthiness of the first apparatus 10. Thus, this method 500 may be part of method 300 depicted in Fig. 3 and/or part of method 400 depicted in Fig. 4.
This additional verification of trustworthiness of the first apparatus 10 may be performed based on a public key, as will be exemplarily described with respect to method 500.
For instance, this public key is associated with a private key being associated with the first party, wherein the first party may represent the processor or IC manufacturer, as mentioned above.
As an example, it may be assumed that the first identity data comprises the public key. Accordingly, the second apparatus 10' may receive this public key when receiving the first identity data from the first apparatus 10.
This method 500 will be explained in conjunction with flowchart 500' of a second example embodiment of a method 500' according to a second aspect of the invention depicted in Fig. 5a. The steps of this flowchart 500' may for instance be defined by respective program code 22 of a computer program 21 that is stored on a tangible storage medium 20, as shown in Fig. lc. Tangible storage medium 20 may for instance embody program memory 11 of Fig. la, and the computer program 31 may then be executed by processor 10 of Fig. la. Thus, the method 500 may be performed by the first apparatus 10. In a step 510 of method 500, the second apparatus 10' may an authentication challenge based on the public key. For instance, this authentication challenge may represent data encrypted by using the public key. The public key may represent a key of a cryptography scheme, which appl16S cL public key, which is provided by the first apparatus 10 within the first identity data, and a private key which is stored in the first apparatus 10 and which is not made public. As an example, the public key may be part of the first certificate .
For instance, the authentication challenge may be generated based on random data. As an example, the random data may be encrypted by the public key in order to generated the authentication challenge.
In a step 520, this authentication challenge is provided by the second apparatus 10' to the first apparatus 10. For instance, this may be performed via the communication interface 14' of the second apparatus 10' . In a step 560 of method 500', the first apparatus 10 receives this authentication challenge from the second apparatus 10' . In a step 570, the first apparatus 10 provides an
authentication response with respect to the authentication challenge based on the provide key stored in the first apparatus 10. For instance, this may be performed via the communication interface 14 of the first apparatus 10.
Thus, only if the first apparatus 10 is aware of the correct private key, a correct authentication response can be generated with respect to the authentication challenge received from the second apparatus 10' .
For instance, the first apparatus 10 may encrypt the authentication challenge by using the private key, and the authentication response may comprise the decrypted
authentication challenge.
Furthermore, as another example, the first apparatus 10 may generate a signature of the authentication challenge by signing the authentication challenge by using the private key being associated with the public key. Then, for instance, the authentication response provided in step 570 may comprise this signature. In a step 530, the second apparatus 10' receives the authentication response from the first apparatus 10, and in a step 540, the second apparatus 10' verifies the received authentication response. For instance, in step 540 the second apparatus 10' may check whether the authentication response corresponds to
non-encrypted random data, which may was used for generating encrypted data based on the public key in step 510 for generating the authentication challenge.
Or, as another example, if the authentication response comprises the signature of the authentication challenge, the second apparatus 10' may check the signature based on the public key in step 510.
Thus, only if the authentication response is correct, the additional verification of trustworthiness of the first apparatus 10 leads to a positive result and the method 500 may proceed at reference sign 551. Otherwise, if it is determined in step 550 that the authentication response is not correct, the method 500 may proceed with stopping the verification procedure (indicated by reference sign 52) since this means that the apparatus 10' is determined not to be trustworthy.
Accordingly, the exemplary additional verification of trustworthiness of the first apparatus 10 based on a public key may lead to a further increase of security.
For instance, the public key and the private key use with respect to the methods 500 and 500' depicted in Figs. 5a and 5b may differ from the public key optionally included in the second identity data and the respective private key for generating the optional signature included in the certificate of the first identity data.
Fig. 6 depicts a flowchart of a first example embodiment of a method according to a third aspect of the invention.
This third aspect of the invention is directed to a manufacturing process which may be performed by the second party mentioned above. This second party receives an apparatus from a first party, wherein the first identity data at least comprising the identifier and the first certificate is stored in the apparatus as described with respect to the first aspect to the invention. Thus, the first identity data may be stored in the apparatus in a way that the first identity data is locked in the apparatus, i.e. , locking the first identity data may prevent the first identity data from being manipulated. For instance, the first party may represent an IC
manufacturer, and the As an example, the first identity data may be stored in a processor or any IC during manufacturing process of the processor or the IC. For instance, the first identity data may be stored by means of hard wiring in processor or in the IC or by means of another well-suited method of locking the first identity data in processor or the IC. Or, as another example, the first identity data may be stored in a memory and may be locked in the main memory by the first party. E.g., the first identity data may be stored in a non-volatile part of memory.
Accordingly, in a step 610, the second party takes the apparatus comprising the first identity data, wherein the apparatus may comprise at least the above mentioned processor or IC or memory.
In a step 620, the apparatus may be assembled to a battery pack. This assembling may comprise integrating the apparatus in a battery pack or attaching the apparatus in a battery pack.
Then, in a step 630, the second party stores the second identity data in the apparatus, wherein the second
certificate in the second identity data may be associated with the second party in order to secure the second identity data. For instance, the second party may represent a battery pack manufacturer .
For instance, the second identity data may be stored in the apparatus in a way that the second identity data is locked in apparatus 10, as mentioned with respect to the first aspect of the invention. As an example, the second identity may be stored in a memory of the apparatus and may be locked in the memory. E.g., the second identity data may be stored in a non-volatile part of the memory, or the second identity data may be stored in the processor or in the IC. As an example, the second identity data may be stored in apparatus during battery manufacturing process, wherein this battery manufacturing process may be performed with respect to a mobile device manufacturing process.
As an example, the second identity data may comprises further data at least related to one of battery pack identification and battery parameters.
For instance, after step 630 has been performed, the apparatus manufactured by means of method 600 may represent at least partially the first apparatus 10 depicted in Fig. la and explained with respect to exemplary embodiments the first aspect of the invention.
Accordingly, the apparatus is associated with the batter pack and can be used to provide trustworthiness based on the first and second identity data stored in the apparatus.
Fig. 7 depicts an example of an embodiment of a system 700 according to a fourth aspect of the invention.
This system 700 comprises an apparatus 750, which may correspond to the first apparatus described above with respect to the first aspect of the invention, wherein this apparatus 750 may be assembled to a battery pack 740. Thus, apparatus 750 may represent apparatus 10 depicted in Fig. la.
The system 700 further comprises an apparatus 720, which may correspond to the second apparatus described above with respect to the second aspect of the invention. Thus, apparatus 720 may represent apparatus 10' depicted in Fig. lb. The apparatus 720 may be part of an electronic device 710, wherein this electronic device 710 may comprises means 730 for receiving the battery pack 750. Thus, the battery pack 750 comprising the apparatus 750 may be put in the means 730 for receiving the battery pack of the electronic device 710, and afterwards the apparatus 720 may verify trustworthiness of the apparatus 720 as described above. As used in this application, the term 'circuitry' refers to all of the following:
(a) hardware-only circuit implementations (such as implementations in only analog and/or digital circuitry) and
(b) combinations of circuits and software (and/or firmware) , such as (as applicable) :
(i) to a combination of processor (s) or
(ii) to portions of processor ( s ) /software (including digital signal processor ( s )) , software, and memory (ies) that work together to cause an apparatus, such as a mobile phone or a positioning device, to perform various functions) and
(c) to circuits, such as a microprocessor ( s ) or a portion of a microprocessor ( s ) , that require software or firmware for operation, even if the software or firmware is not physically present .
This definition of 'circuitry' applies to all uses of this term in this application, including in any claims. As a further example, as used in this application, the term "circuitry" would also cover an implementation of merely a processor (or multiple processors) or portion of a processor and its (or their) accompanying software and/or firmware. The term "circuitry" would also cover, for example and if applicable to the particular claim element, a baseband integrated circuit or applications processor integrated circuit for a mobile phone or a positioning device. With respect to the aspects of the invention and their embodiments described in this application, it is understood that a disclosure of any action or step shall be understood as a disclosure of a corresponding (functional) configuration of a corresponding apparatus (for instance a configuration of the computer program code and/or the processor and/or some other means of the corresponding apparatus) , of a
corresponding computer program code defined to cause such an action or step when executed and/or of a corresponding
(functional) configuration of a system (or parts thereof).
The aspects of the invention and their embodiments presented in this application and also their single features shall also be understood to be disclosed in all possible combinations with each other. It should also be understood that the sequence of method steps in the flowcharts presented above is not mandatory, also alternative sequences may be possible. Furthermore, it has to be under stood that for example one or more further certificate may be stored in the first apparatus 10 in addition to the first and second certificate.
The invention has been described above by non-limiting examples. In particular, it should be noted that there are alternative ways and variations which are obvious to a skilled person in the art and can be implemented without deviating from the scope and spirit of the appended claims.

Claims

1. An apparatus, comprising:
first identity data stored in the apparatus, the first identity data comprising an identifier and a first certificate, and
second identity data stored in the apparatus, the second identity data comprising an identifier and a second certificate ,
wherein the identifier of the first identity data is the same as the identifier of the second identity data.
2. An apparatus according to claim 1, wherein the identifier of the first identity data is a Unique Identifier of a battery pack.
3. The apparatus according to claim 1, wherein the
identifier of the first identity data is part of the first certificate and wherein the identifier of the second identity data is part of the second certificate.
4. The apparatus according to any of the preceding claims, wherein the first certificate comprises a first signature .
5. The apparatus according to claim 4, wherein the first signature is signed with a private key, and wherein the second identity data comprises a public key associated with this private key.
6. The apparatus according to any of the preceding claims , wherein the second certificate comprises a second signature . 7. The apparatus according to any of the preceding claims, wherein the first identity data comprises a public key.
8. The apparatus according to claim 7, configured to receive an authentication challenge and configured to provide an authentication response with respect to the
authentication challenge based on a private key associated with the public key.
9. The apparatus according to claim 8, configured to provide a signature of the authentication challenge obtained by signing the authentication challenge by using the private key associated with the public key, wherein the authentication response comprises the signature. 10. The apparatus according to any of claims 7 to 9,
configured to provide at least one of:
a signature of the first certificate obtained by signing the first certificate by using the private key associated with the public key, and
- a signature of the second certificate obtained by signing the second certificate by using the private key associated with the public key.
11. The apparatus according to any of the preceding claims, wherein the second identity data comprises further data at least related to one of battery pack identification and battery parameters. 12 The apparatus according to any of the preceding claims, comprising an integrated circuit, wherein the first identity data is stored in the integrated circuit. 13. The apparatus according to claim 12, wherein the first identity data is stored in the integrated circuit during manufacturing of the integrated circuit.
14. The apparatus according to any of claims 12 and 13, wherein the second identity data is stored in one of the following :
the integrated circuit, and
a memory being separated from the integrated circuit. 15. The apparatus according to any the preceding claims, wherein the second identity data is stored during a battery pack manufacturing process.
16. The apparatus according to any of the preceding claims, wherein the apparatus is associated with a battery pack.
17. The apparatus according to any of the preceding claims, comprising an interface, wherein the apparatus is configured to provide the first identity data and the second identity data via the interface.
18. The apparatus according to claim 16, wherein the
interface represent an interface being compatible with the MIPI BIF battery interface.
19. A method performed by an apparatus, comprising:
providing first identity data stored in the apparatus, the first identity data comprising an identifier and a first certificate, and providing second identity data stored in the apparatus, the second identity data comprising an identifier and a second certificate,
wherein the identifier of the first identity data is the same as the identifier of the second identity data.
20. The method according to claim 18, wherein the identifier of the first identity data is a Unique Identifier of a battery pack.
21. The method according to any of claims 18 to 19, wherein said providing the first identity data comprises transmitting the first identity data to a further apparatus and wherein said providing the second identity data comprises transmitting the second identity data to the second apparatus .
22. The method according to any of claims 18 to 20, wherein the identifier of the first identity data is part of the first certificate and wherein the identifier of the second identity data is part of the second certificate.
23. The method according to any of claims 19 to 22, wherein the first certificate comprises a first signature.
24. The method according to any of claims 19 to 23, wherein the first signature is signed with a private key, and wherein the second identity data comprises a public key associated with this private key.
25. The method according to any of claims 18 to 24, wherein the second certificate comprises a second signature.
26. The method according to any of claims 19 to 25, wherein the first identity data comprises a public key.
27. The method according to claim 25, comprising receiving an authentication challenge and providing authentication response with respect to the challenge data based on a private key associated with the public key.
28. The method according to claim 27, comprising providing a signature of the authentication challenge obtained by signing the authentication challenge by using the private key associated with the public key, wherein the authentication response comprises the signature.
29. The method according to any of claims 26 to 28, comprising providing at least one of:
- a signature of the first certificate obtained by signing the first certificate by using the private key associated with the public key, and
a signature of the second certificate obtained by signing the second certificate by using the private key associated with the public key.
30. A computer program comprising:
program code for performing the method according to any of the claims 19-29 when said computer program is executed on a processor.
31. A computer-readable medium having a computer program according to claim 30 stored thereon. 32. A computer program product comprising a least one
computer readable non-transitory memory medium having program code stored thereon, the program code which when executed by an apparatus cause the apparatus at least to provide first identity data stored in a first apparatus, the first identity data comprising an identifier and a first certificate, and to provide second identity data stored in the apparatus, the second identity data comprising an identifier and a second certificate, wherein the identifier of the first identity data is the same as the identifier of the second identity data.
A computer program product comprising one ore more sequences of one or more instructions which, when executed by one or more processors, cause an apparatus at least to provide first identity data stored in a first apparatus, the first identity data comprising an identifier and a first certificate, and to provide second identity data stored in the apparatus, the second identity data comprising an identifier and a second certificate, wherein the identifier of the first identity data is the same as the identifier of the second identity data . 34. An apparatus, comprising at least one processor; and at least one memory including computer program code, said at least one memory and said computer program code configured to, with said at least one processor, cause said apparatus at least to perform the methods according to any of the claims 19-29.
An apparatus, comprising:
means for providing first identity data stored in a first apparatus, the first identity data comprising an identifier and a first certificate, and
means for providing second identity data stored in the apparatus, the second identity data comprising an identifier and a second certificate, wherein the identifier of the first identity data is the same as the identifier of the second identity data.
36. An apparatus, comprising at least one processor; and at least one memory including computer program code, said at least one memory and said computer program code configured to, with said at least one processor, cause said apparatus to provide first identity data stored in the apparatus, the first identity data comprising an identifier and a first certificate, and to provide second identity data stored in the apparatus, the second identity data comprising an identifier and a second certificate, wherein the identifier of the first identity data is the same as the identifier of the second identity data.
37. A method performed by an apparatus, comprising:
verifying trustworthiness of a further apparatus being associated with first identity data and second identity data, the first identity data comprising an identifier and a first certificate and the second identity data comprising an identifier and a second certificate, wherein said verifying trustworthiness is based on verifying at least partially the first identity data and the second identity data which only leads to a positive result if the identifier of the first identity data is the same as the identifier of the second identity data.
38. The method according to claim 37, wherein said verifying the first identity data comprises at least one of: determining whether the identifier of the first identity data is valid, and
determining whether the first certificate is valid.
39. The method according to claim 38, wherein the first certificate comprises a signature signed with a private key, and wherein the second identity data comprises a public key associated with this private key, and wherein said determining whether the first certificate is valid comprises verifying the signature of the first
certificate based on the public key of the second identity data .
The method according to any of claims 37 to 39, wherein said verifying the second identity data comprises at least one of:
determining whether the identifier of the second identity data is valid, and
determining whether the second certificate is valid.
The method according to any of claims 37 to 40, wherein said first identity data comprises a public key, wherein said verifying trustworthiness further comprises:
generating an authentication challenge based on the public key configured to be send to the further apparatus, determining whether an authentication response received from the further apparatus in response to the
authentication challenge is correct.
The method according to claim 41, wherein said
authentication challenge is generated based on random data . 43. The method according to any of claims 41 to 42, wherein the authentication response comprises a signature, and wherein determining whether the authentication response is correct comprises verifying the signature by using the public key.
44. The method according to any of claims 37 to 43, wherein said first identity data comprises a public key, and wherein said verifying trustworthiness further comprises at least one of :
a signature of the first certificate by using the public key, and
a signature of the second certificate by using the public key .
45. The method according to any one of claims 37 to 55, comprising, if said verifying trustworthiness of the further apparatus leads a negative result, storing certain data of at least one of the first and second identity data in a list.
46. A computer program comprising:
program code for performing the method according to any of the claims 37-45 when said computer program is executed on a processor.
47. A computer-readable medium having a computer program according to claim 46 stored thereon.
48. A computer program product comprising a least one
computer readable non-transitory memory medium having program code stored thereon, the program code which when executed by an apparatus cause the apparatus at least to verify trustworthiness of a further apparatus being associated with first identity data and second identity data, the first identity data comprising an identifier and a first certificate and the second identity data comprising an identifier and a second certificate, wherein said verifying trustworthiness is based on verifying at least partially the first identity data and the second identity data which only leads to a positive result if the identifier of the first identity data is the same as the identifier of the second identity data.
49. A computer program product comprising one ore more
sequences of one or more instructions which, when executed by one or more processors, cause an apparatus at least to verify trustworthiness of a further apparatus being associated with first identity data and second identity data, the first identity data comprising an identifier and a first certificate and the second identity data comprising an identifier and a second certificate, wherein said verifying trustworthiness is based on verifying at least partially the first identity data and the second identity data which only leads to a positive result if the identifier of the first identity data is the same as the identifier of the second identity data .
50. An apparatus, comprising at least one processor; and at least one memory including computer program code, said at least one memory and said computer program code configured to, with said at least one processor, cause said apparatus at least to perform the methods according to any of the claims 37-45.
51. An apparatus, comprising:
means for verify trustworthiness of a further apparatus being associated with first identity data and second identity data, the first identity data comprising an identifier and a first certificate and the second identity data comprising an identifier and a second certificate, wherein said verifying trustworthiness is based on verifying at least partially the first identity data and the second identity data which only leads to a positive result if the identifier of the first identity data is the same as the identifier of the second identity data.
52. An apparatus, comprising at least one processor; and at least one memory including computer program code, said at least one memory and said computer program code configured to, with said at least one processor, cause said apparatus to verify trustworthiness of a further apparatus being associated with first identity data and second identity data, the first identity data comprising an identifier and a first certificate and the second identity data comprising an identifier and a second certificate, wherein said verifying trustworthiness is based on verifying at least partially the first identity data and the second identity data which only leads to a positive result if the identifier of the first identity data is the same as the identifier of the second identity data .
53. The apparatus according to any of claims 50 to 52, wherein said apparatus represents a handheld device.
54. The apparatus according to any of claims 50-53, wherein said apparatus forms part of a Third Generation
Partnership Project. 55. A system, comprising:
a first apparatus according to any of claims 1-18 and 34 to 36, and
a second apparatus according to any of claims 50 to 54.
A method, comprising taking an apparatus comprising first identity data, the first identity data comprising an identifier and a first certificate, and
storing second identity data stored in the apparatus, the second identity data comprising an identifier and a second certificate,
wherein the identifier of the first identity data is the same as the identifier of the second identity data. 57. The method according to claim 56, comprising assembling the apparatus to a battery pack.
58. The method according to any of claim 56 and 57, wherein the second identity data comprises further data at least related to one of battery pack identification and battery parameters .
PCT/IB2012/051708 2012-04-05 2012-04-05 Identification for apparatuses WO2013150343A1 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
EP12873700.4A EP2835001B1 (en) 2012-04-05 2012-04-05 Identification for apparatuses
PCT/IB2012/051708 WO2013150343A1 (en) 2012-04-05 2012-04-05 Identification for apparatuses
US14/390,277 US9621542B2 (en) 2012-04-05 2012-04-05 Identification for apparatuses

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/IB2012/051708 WO2013150343A1 (en) 2012-04-05 2012-04-05 Identification for apparatuses

Publications (1)

Publication Number Publication Date
WO2013150343A1 true WO2013150343A1 (en) 2013-10-10

Family

ID=49300058

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2012/051708 WO2013150343A1 (en) 2012-04-05 2012-04-05 Identification for apparatuses

Country Status (3)

Country Link
US (1) US9621542B2 (en)
EP (1) EP2835001B1 (en)
WO (1) WO2013150343A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3330878A1 (en) * 2016-12-05 2018-06-06 Samsung SDI Co., Ltd. Control unit for a battery system with security identifier
US10224729B2 (en) 2012-08-17 2019-03-05 Nokia Technologies Oy Battery hot swap capable apparatus

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10028179B2 (en) * 2013-05-31 2018-07-17 Qualcomm Incorporated Reducing signaling during AP to AP handoff in dense networks

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060204004A1 (en) * 2005-03-08 2006-09-14 Texas Instruments Incorporated System and method for secure authentication of a "smart" battery by a host
US20080024268A1 (en) * 2006-07-14 2008-01-31 Wong Hong W Component authentication for computer systems
US20100033300A1 (en) * 2008-08-07 2010-02-11 Brandin Bertil A Apparatus, systems and methods for authentication of objects having multiple components
GB2475612A (en) * 2009-11-23 2011-05-25 Chih-Ang Yao Anti-fake battery pack with cells having inner and outer identifiers
US20110154043A1 (en) * 2009-12-22 2011-06-23 Infineon Technologies Ag Systems and methods for cryptographically enhanced automatic blacklist management and enforcement

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001338253A (en) * 2000-03-23 2001-12-07 Nec Corp Method and device for electronic commercial transaction
US7366905B2 (en) * 2002-02-28 2008-04-29 Nokia Corporation Method and system for user generated keys and certificates
JP2005012663A (en) * 2003-06-20 2005-01-13 Sanyo Electric Co Ltd Authentication system and id generator
US7375493B2 (en) * 2003-12-12 2008-05-20 Microsoft Corporation Inductive battery charger
JP2006254650A (en) * 2005-03-14 2006-09-21 Mitsumi Electric Co Ltd Battery protection circuit
US20070135092A1 (en) 2005-12-08 2007-06-14 Pieronek James V Method and apparatus for authenticating a mobile phone accessory
US20070260892A1 (en) 2006-05-08 2007-11-08 Paul Christopher R System and method for authenticating a power source
JP4892011B2 (en) * 2007-02-07 2012-03-07 日本電信電話株式会社 Client device, key device, service providing device, user authentication system, user authentication method, program, recording medium
EP2053531B1 (en) * 2007-10-25 2014-07-30 BlackBerry Limited Authentication certificate management for access to a wireless communication device
US20100031045A1 (en) * 2008-07-30 2010-02-04 Lakshmi Narasimham Gade Methods and system and computer medium for loading a set of keys
US10374799B2 (en) * 2011-04-13 2019-08-06 Nokia Technologies Oy Method and apparatus for identity based ticketing
US8923880B2 (en) * 2012-09-28 2014-12-30 Intel Corporation Selective joinder of user equipment with wireless cell

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060204004A1 (en) * 2005-03-08 2006-09-14 Texas Instruments Incorporated System and method for secure authentication of a "smart" battery by a host
US20080024268A1 (en) * 2006-07-14 2008-01-31 Wong Hong W Component authentication for computer systems
US20100033300A1 (en) * 2008-08-07 2010-02-11 Brandin Bertil A Apparatus, systems and methods for authentication of objects having multiple components
GB2475612A (en) * 2009-11-23 2011-05-25 Chih-Ang Yao Anti-fake battery pack with cells having inner and outer identifiers
US20110154043A1 (en) * 2009-12-22 2011-06-23 Infineon Technologies Ag Systems and methods for cryptographically enhanced automatic blacklist management and enforcement

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP2835001A4 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10224729B2 (en) 2012-08-17 2019-03-05 Nokia Technologies Oy Battery hot swap capable apparatus
EP3330878A1 (en) * 2016-12-05 2018-06-06 Samsung SDI Co., Ltd. Control unit for a battery system with security identifier
US11106782B2 (en) 2016-12-05 2021-08-31 Samsung Sdi Co., Ltd Control unit for a battery system
US11693947B2 (en) 2016-12-05 2023-07-04 Samsung Sdi Co., Ltd. Control unit for a battery system

Also Published As

Publication number Publication date
US20150312245A1 (en) 2015-10-29
EP2835001B1 (en) 2022-10-26
EP2835001A4 (en) 2015-08-19
US9621542B2 (en) 2017-04-11
EP2835001A1 (en) 2015-02-11

Similar Documents

Publication Publication Date Title
US9386045B2 (en) Device communication based on device trustworthiness
US9218700B2 (en) Method and system for secure and authorized communication between a vehicle and wireless communication devices or key fobs
KR101904177B1 (en) Data processing method and apparatus
CN109417545B (en) Method, security module, mobile terminal and medium for downloading a network access profile
CN109729523B (en) Terminal networking authentication method and device
Busold et al. Smart keys for cyber-cars: Secure smartphone-based NFC-enabled car immobilizer
JP2012530311A5 (en)
KR20170013305A (en) Secure wireless charging
US20160142211A1 (en) Method and apparatus for deriving a certificate for a primary device
CN110393019B (en) Method and related device for updating firmware
CN106230784A (en) A kind of device authentication method and device
KR20120044914A (en) Methods and apparatus for storage and execution of access control clients
CN104301110A (en) Authentication method, authentication device and system applied to intelligent terminal
US11206496B2 (en) Hearing device with service mode and related method
CN109728913B (en) Equipment validity verification method, related equipment and system
JP6419660B2 (en) Secret information setting method, secret information setting system, and secret information setting device
EP3041186A1 (en) Method and device for associating two credentials relating to a user
EP2835001B1 (en) Identification for apparatuses
US20200154275A1 (en) Wireless power transfer device authentication
AU2020220129B2 (en) Method of enrolling a device into a pki domain for certificate management using factory key provisioning
JP2011172000A (en) Authentication system and authentication method
TWI657350B (en) APP certification system and method
EP3502941B1 (en) Dongles and method for providing a digital signature
EP4044500B1 (en) Electronic device for ensuring integrity of electronic device intrinsic information, and operating method therefor
KR101416381B1 (en) Firmware update system and firmware update method

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12873700

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2012873700

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 14390277

Country of ref document: US