WO2019196284A1 - 耗材芯片、耗材、耗材通信方法 - Google Patents

耗材芯片、耗材、耗材通信方法 Download PDF

Info

Publication number
WO2019196284A1
WO2019196284A1 PCT/CN2018/099773 CN2018099773W WO2019196284A1 WO 2019196284 A1 WO2019196284 A1 WO 2019196284A1 CN 2018099773 W CN2018099773 W CN 2018099773W WO 2019196284 A1 WO2019196284 A1 WO 2019196284A1
Authority
WO
WIPO (PCT)
Prior art keywords
consumable
imaging device
read request
session key
check code
Prior art date
Application number
PCT/CN2018/099773
Other languages
English (en)
French (fr)
Inventor
陈志业
章征东
Original Assignee
杭州旗捷科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 杭州旗捷科技有限公司 filed Critical 杭州旗捷科技有限公司
Priority to US16/475,880 priority Critical patent/US10970011B2/en
Priority to EP18899026.1A priority patent/EP3579096A4/en
Publication of WO2019196284A1 publication Critical patent/WO2019196284A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1202Dedicated interfaces to print systems specifically adapted to achieve a particular effect
    • G06F3/1218Reducing or saving of used resources, e.g. avoiding waste of consumables or improving usage of hardware resources
    • G06F3/1219Reducing or saving of used resources, e.g. avoiding waste of consumables or improving usage of hardware resources with regard to consumables, e.g. ink, toner, paper
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B41PRINTING; LINING MACHINES; TYPEWRITERS; STAMPS
    • B41JTYPEWRITERS; SELECTIVE PRINTING MECHANISMS, i.e. MECHANISMS PRINTING OTHERWISE THAN FROM A FORME; CORRECTION OF TYPOGRAPHICAL ERRORS
    • B41J2/00Typewriters or selective printing mechanisms characterised by the printing or marking process for which they are designed
    • B41J2/005Typewriters or selective printing mechanisms characterised by the printing or marking process for which they are designed characterised by bringing liquid or particles selectively into contact with a printing material
    • B41J2/01Ink jet
    • B41J2/17Ink jet characterised by ink handling
    • B41J2/175Ink supply systems ; Circuit parts therefor
    • B41J2/17503Ink cartridges
    • B41J2/17543Cartridge presence detection or type identification
    • B41J2/17546Cartridge presence detection or type identification electronically
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B41PRINTING; LINING MACHINES; TYPEWRITERS; STAMPS
    • B41JTYPEWRITERS; SELECTIVE PRINTING MECHANISMS, i.e. MECHANISMS PRINTING OTHERWISE THAN FROM A FORME; CORRECTION OF TYPOGRAPHICAL ERRORS
    • B41J29/00Details of, or accessories for, typewriters or selective printing mechanisms not otherwise provided for
    • B41J29/38Drives, motors, controls or automatic cut-off devices for the entire printing mechanism
    • B41J29/393Devices for controlling or analysing the entire machine ; Controlling or analysing mechanical parameters involving printing of test patterns
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • G06F21/608Secure printing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1202Dedicated interfaces to print systems specifically adapted to achieve a particular effect
    • G06F3/1203Improving or facilitating administration, e.g. print management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1202Dedicated interfaces to print systems specifically adapted to achieve a particular effect
    • G06F3/1222Increasing security of the print job
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1223Dedicated interfaces to print systems specifically adapted to use a particular technique
    • G06F3/1229Printer resources management or printer maintenance, e.g. device status, power levels
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1223Dedicated interfaces to print systems specifically adapted to use a particular technique
    • G06F3/1237Print job management
    • G06F3/1238Secure printing, e.g. user identification, user rights for device usage, unallowed content, blanking portions or fields of a page, releasing held jobs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1223Dedicated interfaces to print systems specifically adapted to use a particular technique
    • G06F3/1237Print job management
    • G06F3/1239Restricting the usage of resources, e.g. usage or user levels, credit limit, consumables, special fonts
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1278Dedicated interfaces to print systems specifically adapted to adopt a particular infrastructure
    • G06F3/1279Controller construction, e.g. aspects of the interface hardware
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1278Dedicated interfaces to print systems specifically adapted to adopt a particular infrastructure
    • G06F3/1285Remote printer device, e.g. being remote from client or server
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B41PRINTING; LINING MACHINES; TYPEWRITERS; STAMPS
    • B41JTYPEWRITERS; SELECTIVE PRINTING MECHANISMS, i.e. MECHANISMS PRINTING OTHERWISE THAN FROM A FORME; CORRECTION OF TYPOGRAPHICAL ERRORS
    • B41J29/00Details of, or accessories for, typewriters or selective printing mechanisms not otherwise provided for
    • B41J29/38Drives, motors, controls or automatic cut-off devices for the entire printing mechanism
    • B41J29/393Devices for controlling or analysing the entire machine ; Controlling or analysing mechanical parameters involving printing of test patterns
    • B41J2029/3937Wireless communication between the printer and the cartridge, carriage or printhead

Definitions

  • the invention relates to the technical field of printer consumables, in particular to a consumable chip, consumables and consumables communication method.
  • the consumable When the consumable is mounted on the imaging device, it is required to be authenticated by the imaging device and the authentication during the imaging operation to be allowed to be used. In order to pass the authentication of the imaging device, the consumable needs to respond to the imaging device in response to the authentication mechanism of the imaging device. If the consumable is not fed back to the imaging device for the expected result within the expected time of the imaging device, the consumable cannot be in the imaging device. Used on. Different brands of imaging devices or different types of imaging devices of the same brand may have different authentication mechanisms, such as different expected feedback times or different expected feedback results.
  • the invention provides a consumable chip with high stability, compatibility versatility and fault tolerance.
  • the consumable chip includes:
  • a communication circuit that receives a read request from the imaging device
  • a storage circuit storing consumable information and a consumable session key
  • the read request includes an imaging device check code calculated using an imaging device session key, the consumable session key being associated with the imaging device session key;
  • the consumable chip executes the read request without verifying the imaging device check code in the read request.
  • the consumable chip directly executes the read request without verifying the imaging device check code in the imaging device read request, so that the consumable chip can be timely and not responded to by the authentication mechanism of the imaging device.
  • the read request of the imaging device increases the response speed of the consumable chip to the imaging device read request, expands the compatibility of the consumable chip for different types of imaging devices, and has certain fault tolerance.
  • the imaging device check code in the read request is not verified, including not obtaining the imaging device check code from the read request.
  • the time taken for the consumable chip to extract useful information from the received read request is saved, and the feedback speed of the consumable chip for the imaging device read request is increased.
  • the imaging device check code in the read request is not verified, including not calculating the consumable verification code based on the read request and the consumable session key.
  • the consumable chip does not need to calculate the consumable verification code, simplifies the response flow of the consumable chip to the imaging device read request, improves the feedback speed of the consumable chip for the imaging device read request, and avoids consumables due to the consumable chip end calculation error. A situation that cannot be verified by the imaging device.
  • the verification of the imaging device check code in the read request comprises: calculating a consumable verification code based on the read request and the consumable session key, but not comparing the consumable verification code and the read request Imaging device check code.
  • the consumable chip does not need to compare the consumable verification code and the imaging device check code, simplifies the response flow of the consumable chip to the imaging device read request, improves the feedback speed of the consumable chip for the imaging device read request, and avoids consumables
  • a chip-side comparison operation error causes the consumables to be unverified by the imaging device.
  • the consumable chip claimed in the present application may further comprise: logic circuitry to calculate a consumable check code based on the consumable session key; the consumable chip executing the read request by providing a response including the consumable check code .
  • the response of the consumable chip to the imaging device read request includes the consumable verification code for the imaging device to authenticate, and the authentication process of the imaging device end is retained, so that the consumable chip of the present application meets the claims stated in the application.
  • communication safety of the imaging device can also be ensured.
  • said communication circuit receives a write request of an imaging device; said write request comprising an imaging device check code calculated using an imaging device session key; said logic circuit, based on said write request and said consumable session The key calculates a consumable verification code; the consumable chip executes the write request in response to the consumable verification code matching the imaging device verification code in the write request; the consumable chip is responsive to the consumable verification code and the The imaging device check code in the write request does not match and rejects the write request.
  • the consumable chip verifies the imaging device verification code in the imaging device write request, so that the consumable chip of the present application can ensure the writing security of the consumable chip while achieving the technical effects claimed in the present application.
  • the invention also provides a consumable, characterized in that it comprises:
  • a communication link communicatively connecting the consumable chip to the imaging device when the consumable is mounted on the imaging device
  • the consumable chip receives a read request of the imaging device through the communication link;
  • the read request includes an imaging device check code calculated using an imaging device session key, the imaging device session key being associated with the consumable session key;
  • the consumable chip executes the read request without verifying the imaging device check code in the read request.
  • the consumable chip in the above technical solution directly executes the read request without verifying the imaging device check code in the imaging device read request, so that the consumable chip can be timely and not restricted by the authentication mechanism of the imaging device.
  • Responding to the read request of the imaging device thereby increasing the response speed of the consumable chip to the imaging device read request, expanding the compatibility of the consumable chip for different types of imaging devices, and having a certain fault tolerance.
  • the imaging device check code in the read request is not verified, including not obtaining the imaging device check code from the read request.
  • the imaging device check code in the read request is not verified, including not calculating the consumable verification code based on the read request and the consumable session key.
  • the verification of the imaging device check code in the read request comprises: calculating a consumable verification code based on the read request and the consumable session key, but not comparing the consumable verification code and the read request Imaging device check code.
  • said consumable chip executes said read request by providing a response comprising a consumable check code generated based on said consumable session key.
  • said consumable chip receives a write request of said imaging device over said communication link
  • the write request includes an imaging device check code calculated using an imaging device session key
  • the consumable chip executes the write request in response to the consumable verification code matching an imaging device verification code in the write request, the consumable chip responding to the consumable verification code and imaging in the write request The device check code does not match and the write request is rejected.
  • the invention also provides a consumables communication method, which comprises:
  • Step Sa-1 receiving a read request from an imaging device, the read request including an imaging device check code generated based on an imaging device session key;
  • Step Sa-2 executing the read request without verifying the imaging device check code in the read request
  • imaging device session key is associated with a consumable session key.
  • the consumable chip directly executes the read request without verifying the imaging device check code in the imaging device read request, so that the consumable chip can be timely and not responded to by the authentication mechanism of the imaging device.
  • the read request of the imaging device increases the response speed of the consumable chip to the imaging device read request, expands the compatibility of the consumable chip for different types of imaging devices, and has certain fault tolerance.
  • the read request is performed by providing a response including a consumable check code generated based on the consumable session key.
  • step Sb-1 receiving a write request from the imaging device, the write request including an imaging device check code generated based on the imaging device session key; and step Sb-2, generating a consumable verification code based on the consumable session key; Step Sb-3, executing the write request in response to the consumable verification code matching the imaging device verification code in the write request, in response to the consumable verification code and the imaging device verification in the write request The code does not match and the write request is rejected.
  • FIG. 1 is a flow chart of a communication method of a consumable of the present invention for an imaging device read request.
  • FIG. 2 is a flow chart of a communication method for a write request of an imaging device of the present invention.
  • Imaging devices and consumables that can be installed in imaging devices.
  • the imaging device includes an imaging device storage circuit and a imaging device logic circuit
  • the imaging device storage circuit includes a non-volatile memory and a volatile memory
  • the non-volatile memory stores a session key identifier of the imaging device
  • the imaging device logic circuit is based on The session key identifier generates an imaging device session key for authenticating the consumable and stores the generated imaging device session key in a volatile memory.
  • the consumable is capable of being mounted in an imaging device to provide imaging material for the imaging device and is replaceable after the imaging material is exhausted.
  • the consumable includes a consumable chip and a communication link for communicatively coupling the consumable chip to the imaging device when the consumable is mounted on the imaging device such that the consumable chip of the consumable installed in the imaging device is capable of communicating with the imaging device.
  • the consumable chip in this embodiment includes a communication circuit, a storage circuit, and a logic circuit, and the storage circuit includes a volatile memory and a non-volatile memory.
  • the consumable information and the consumable session key identifier are stored in the volatile memory; wherein the consumable information includes information such as the type, type, amount of ink, and serial number of the consumable.
  • the logic circuitry of the consumable generates a consumable session key for communication authentication between the consumable and the imaging device based on the session key identifier.
  • the process by which the imaging device authenticates the consumables installed therein includes:
  • the consumable After the consumable is mounted on the imaging device, its consumable chip communicates with the imaging device through its communication link.
  • the imaging device transmits a session key identifier request to the consumable chip after detecting the installation of the consumable.
  • the consumable chip receives a session key identifier request from the imaging device through its communication circuit, transmits a session key identifier stored in the non-volatile memory to the imaging device in response to the session key identifier request of the imaging device, and is based on
  • the session key identifier calculates a consumable session key for communication authentication, and stores the generated consumable session key in its volatile memory.
  • the imaging device session key is generated based on the session key identifier from the consumable chip and stored in its volatile memory.
  • the consumable session key generated based on the same session key identifier matches the imaging device session key and is applied to communication authentication between the subsequent imaging device and the consumable.
  • a plurality of session key identifiers are stored in the volatile memory of the consumable, and the consumable chip selects a session key identifier stored therein for providing imaging in response to the session key identifier request of the imaging device.
  • the device generates a consumable session key for communication authentication between the imaging device and the consumable based on its selected session key identifier, and stores the generated consumable session key in a volatile memory.
  • the consumable determines the session key for communication authentication based on the session key identifier selected by the consumable chip rather than calculated. The calculation process of the session key identifier is avoided, thereby increasing the response speed of the consumable chip to the imaging device read request and is less error prone.
  • the consumable chip selects an unused session key identifier in the non-volatile memory to provide to the imaging device in response to the session key identifier request of the imaging device.
  • the consumable chip sequentially selects a plurality of session key identifiers stored in the non-volatile memory to be provided to the imaging device such that the consumables are used to respond to the session key identifier of each session key identifier request of the imaging device Different, more secure.
  • the number of session key identifiers can be as large as possible in the storage quantity range, and it is preferable to store the number of communication times larger than the consumables and the imaging device (the imaging material in the consumables is limited, and the communication times of the consumables and the imaging device are limited)
  • the session key identifier thereby ensuring that the consumables are different in response to the session key identifier of each session key identifier request of the imaging device. If the number of session key identifiers that can be stored in the non-volatile memory is less than the number of communication times between the consumable and the program device, the reset operation may be performed after the stored session key identifier is used up, and stored in the volatile memory.
  • the session key identifier is updated to ensure that the session key identifiers that the consumables use to respond to each session key identifier request of the imaging device are different.
  • the imaging device After establishing the session key between the consumable and the imaging device, the imaging device sends a read request to the consumable to obtain consumable information stored in the consumable chip, and the imaging device sends a write request to the consumable to modify the consumable information stored in the consumable chip.
  • the imaging device uses the imaging device session key and an appropriate cryptographic algorithm to calculate an imaging device check code for the read request.
  • the imaging device check code in the read request is calculated for the command and command parameters of the read request. For example, based on the command and command parameters of the read request, a suitable encryption algorithm is used to calculate the production imaging device check code. Different types of imaging devices or imaging devices of different types of imaging devices of the same brand have different encryption methods for imaging devices.
  • 1 is a flow chart of a communication method of a read request of a consumable for an imaging device, at which a consumable installed in the imaging device receives a read request from the imaging device.
  • step Sa-2 in order to enable the consumable chip to respond to the read request of the imaging device in time without being restricted by the authentication mechanism of the imaging device, the response speed of the consumable chip to the imaging device read request is increased, and the consumable chip is expanded. Different types of imaging devices are compatible and have some fault tolerance. After the consumables in this embodiment receive the read request from the imaging device, the consumable chip does not verify the imaging device check code in the imaging device read request and directly executes the read request.
  • not verifying the imaging device check code in the imaging device read request means that the consumable chip only extracts the command parameters of the read request in the read request after receiving the read request from the imaging device, without The read request obtains the imaging device check code in the read request, and directly responds to the read request according to the command parameter of the read request.
  • not verifying the imaging device check code in the imaging device read request means that the consumable chip extracts the command parameter of the read request in the read request and the imaging device check after receiving the read request from the imaging device.
  • the code but does not store the imaging device check code
  • the logic circuit of the consumable chip does not perform the calculation of the consumable verification code based on the read request and the consumable session key, and directly responds to the read request according to the command parameter of the read request.
  • not verifying the imaging device check code in the imaging device read request means that the consumable chip extracts the command parameter of the read request in the read request and the imaging device check after receiving the read request from the imaging device. And storing the imaging device check code in a non-volatile memory.
  • the logic circuit of the consumable chip calculates the consumable verification code based on the read request and the consumable session key, but does not store the consumable verification code, and does not compare the consumable verification code with the imaging device verification code in the read request command, but The read request is responded to according to the command parameter of the read request.
  • the operation of the consumable chip to perform the read request includes querying, in the storage circuit, the consumable information that the imaging device needs to read according to the read request parameter, and transmitting the consumable information to the imaging device in response to the read request of the imaging device.
  • the consumable chip executes the read request by providing a response including a consumable check code generated based on the consumable session key.
  • the consumable check code in the read request response of the consumable is calculated for the command and command parameters of the read request response. For example, based on the command and command parameters of the read request response, a suitable encryption algorithm is used to calculate the production consumable check code.
  • the logic circuit of the consumable chip calculates a consumable check code for the read request response command and the command parameter based on the consumable session key, and transmits a response including the consumable check code to the imaging device.
  • the imaging device After the imaging device receives the read request response of the consumable, the imaging device extracts the command and command parameters of the read request response in the read request response, and the consumable check code included in the read request response, and stores the consumable check code .
  • the logic circuit of the imaging device calculates and stores the imaging device verification code based on the read request response and the imaging device session key.
  • the logic circuit of the imaging device authenticates the read request response of the consumable chip by comparing the consumable check code in the read request with the calculated imaging device verification code. The two are matched, the consumables are authenticated by the imaging device, and the imaging device extracts the consumables information in the read request response to continue the next operation; the two do not match, the consumables are not certified by the imaging device, and the imaging device reports an error.
  • the operation in which the imaging device reports an error includes the imaging device not extracting the consumable information in the read request response, stopping the current imaging device operation, and deleting the imaging device session key stored in the volatile storage unit of the imaging device.
  • the consumable chip response to the imaging device read request includes the consumable verification code for the imaging device to be authenticated, and the authentication process of the imaging device end is retained, so that the consumable chip of the present application can achieve the technical effects claimed in the present application Ensure communication security of the imaging device.
  • the imaging device uses the imaging device session key and an appropriate cryptographic algorithm to calculate an imaging device check code for the write request.
  • the imaging device check code in the write request is calculated for the command and command parameters of the write request. For example, based on the command and command parameters of the write request, a suitable encryption algorithm is used to calculate the production imaging device check code. Different types of imaging devices or imaging devices of different types of imaging devices of the same brand have different encryption methods for imaging devices.
  • 2 is a flow chart of a communication method of a write request of a consumable for an imaging device, at which a consumable installed in the imaging device receives a write request from the imaging device.
  • the consumable information stored in the consumable chip is prevented from being tampered with by a malicious third party.
  • the consumable chip verifies the imaging device check code in the imaging device write request.
  • the consumable chip extracts the command parameters of the write request and the imaging device check code in the write request, stores the imaging device check code, and the imaging device check code Stored in non-volatile memory.
  • the logic circuit of the consumable chip calculates a consumable verification code for the write request based on the write request and the consumable session key and stores the consumable verification code.
  • the logic circuit of the consumable compares the imaging device check code in the write request with the calculated consumable verification code to authenticate the write request response of the imaging device.
  • the imaging device passes the consumable certification, the consumables extracts the command parameters in the write request, and executes the write request; if the two do not match, the imaging device fails the consumable certification, and the consumable rejects the read request. Rejecting the read request includes not executing the read request and deleting the consumable session key stored in the volatile storage unit of the consumable.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Accessory Devices And Overall Control Thereof (AREA)
  • Control Or Security For Electrophotography (AREA)

Abstract

本发明涉及打印机耗材技术领域,尤其涉及耗材芯片、耗材、耗材通信方法。耗材芯片不验证所述成像设备读请求中的成像设备校验码而直接执行所述读请求,使得耗材芯片能够不受所述成像设备的认证机制的限制而及时的响应所述成像设备的读请求,从而提高了耗材芯片对于成像设备读请求的响应速度,扩大了耗材芯片对于不同类型成像设备的兼容性,并且具有一定的容错能力。

Description

耗材芯片、耗材、耗材通信方法 技术领域
本发明涉及打印机耗材技术领域,尤其涉及耗材芯片、耗材、耗材通信方法。
背景技术
耗材安装在成像设备上时,需要通过成像设备的上机认证、以及成像操作过程中的认证才能够被允许被使用。为了通过成像设备的认证,耗材需要按照成像设备的认证机制对成像设备进行反馈响应,如果耗材没有在成像设备预期的时间内反馈给成像设备其预期的结果,则会导致耗材无法在该成像设备上使用。不同品牌的成像设备或者同一品牌不同类型的成像设备可能具有不同的认证机制,例如不同的预期反馈时间或者不同的预期反馈结果。
技术解决方案
本发明提供了一种具有较高稳定性、兼容通用性、容错性的耗材芯片。该耗材芯片包括:
通信电路,接收成像设备的读请求;
存储电路,存储耗材信息以及耗材会话密钥;
其中,所述读请求包括使用成像设备会话密钥计算的成像设备校验码,所述耗材会话密钥与所述成像设备会话密钥相关;
耗材芯片不验证所述读请求中的成像设备校验码即执行所述读请求。
上述技术方案中,耗材芯片不验证所述成像设备读请求中的成像设备校验码而直接执行所述读请求,使得耗材芯片能够不受所述成像设备的认证机制的限制而及时的响应所述成像设备的读请求,从而提高了耗材芯片对于成像设备读请求的响应速度,扩大了耗材芯片对于不同类型成像设备的兼容性,并且具有一定的容错能力。
作为优选,不验证所述读请求中的成像设备校验码,包括不从所述读请求中获取所述成像设备校验码。节省了耗材芯片从接收到的所述读请求中提取有用信息花费的时间,提高了耗材芯片对于成像设备读请求的反馈速度。
作为优选,不验证所述读请求中的成像设备校验码,包括不基于所述读请求和所述耗材会话密钥计算耗材验证码。耗材芯片不需要计算所述耗材验证码,简化了耗材芯片对于所述成像设备读请求的响应流程,提高了耗材芯片对于成像设备读请求的反馈速度,并且避免了由于耗材芯片端计算出错导致耗材无法通过成像设备验证的情况。
作为优选,不验证所述读请求中的成像设备校验码,包括基于所述读请求和所述耗材会话密钥计算耗材验证码,但是,不比较所述耗材验证码和所述读请求中的成像设备校验码。耗材 芯片不需要比较所述耗材验证码和成像设备校验码,简化了耗材芯片对于所述成像设备读请求的响应流程,提高了耗材芯片对于成像设备读请求的反馈速度,并且避免了由于耗材芯片端比较运算出错导致耗材无法通过成像设备验证的情况。
作为优选,本申请所要求保护的耗材芯片还可以包括:逻辑电路,基于所述耗材会话密钥计算耗材校验码;耗材芯片通过提供包括所述耗材校验码的响应来执行所述读请求。所述耗材芯片对所述成像设备读请求的响应包括了供所述成像设备认证的所述耗材校验码,保留了成像设备端的认证过程,使得本申请的耗材芯片在达到本申请所声明的技术效果的同时,还能够保证成像设备的通信安全。
作为优选,所述通信电路,接收成像设备的写请求;所述写请求,包括使用成像设备会话密钥计算的成像设备校验码;所述逻辑电路,基于所述写请求和所述耗材会话密钥计算耗材验证码;耗材芯片响应于所述耗材验证码与所述写请求中的所述成像设备校验码匹配而执行所述写请求;耗材芯片响应于所述耗材验证码与所述写请求中的成像设备校验码不匹配而拒绝所述写请求。所述耗材芯片对所述成像设备写请求中的成像设备校验码进行验证,使得本申请的耗材芯片在达到本申请所声明的技术效果的同时,还能够保证耗材芯片的写安全。
本发明还提供一种耗材,其特征在于,包括:
耗材芯片,存储耗材信息以及耗材会话密钥;
通信链路,当耗材安装在成像设备上时将所述耗材芯片与所述成像设备通信连接;
所述耗材芯片通过所述通信链路接收所述成像设备的读请求;
其中,所述读请求包括使用成像设备会话密钥计算的成像设备校验码,所述成像设备会话密钥与所述耗材会话密钥相关;
耗材芯片不验证所述读请求中的成像设备校验码即执行所述读请求。
同样的,上述技术方案中的耗材芯片不验证所述成像设备读请求中的成像设备校验码而直接执行所述读请求,使得耗材芯片能够不受所述成像设备的认证机制的限制而及时的响应所述成像设备的读请求,从而提高了耗材芯片对于成像设备读请求的响应速度,扩大了耗材芯片对于不同类型成像设备的兼容性,并且具有一定的容错能力。
作为优选,不验证所述读请求中的成像设备校验码,包括不从所述读请求中获取所述成像设备校验码。
作为优选,不验证所述读请求中的成像设备校验码,包括不基于所述读请求和所述耗材会话密钥计算耗材验证码。
作为优选,不验证所述读请求中的成像设备校验码,包括基于所述读请求和所述耗材会话密 钥计算耗材验证码,但是,不比较所述耗材验证码和所述读请求中的成像设备校验码。
作为优选,所述耗材芯片通过提供包括基于所述耗材会话密钥生成的耗材校验码的响应来执行所述读请求。
作为优选,所述耗材芯片通过所述通信链路接收所述成像设备的写请求;
其中,所述写请求包括使用成像设备会话密钥计算的成像设备校验码;
所述耗材芯片响应于所述耗材验证码与所述写请求中的成像设备校验码匹配而执行所述写请求,所述耗材芯片响应于所述耗材验证码与所述写请求中的成像设备校验码不匹配而拒绝所述写请求。
本发明还提供一种耗材通信方法,其特征在于,包括:
步骤Sa-1,接收来自成像设备的读请求,所述读请求包括基于成像设备会话密钥生成的成像设备校验码;
步骤Sa-2,不验证所述读请求中的成像设备校验码即执行所述读请求;
其中,所述成像设备会话密钥与耗材会话密钥相关。
上述技术方案中,耗材芯片不验证所述成像设备读请求中的成像设备校验码而直接执行所述读请求,使得耗材芯片能够不受所述成像设备的认证机制的限制而及时的响应所述成像设备的读请求,从而提高了耗材芯片对于成像设备读请求的响应速度,扩大了耗材芯片对于不同类型成像设备的兼容性,并且具有一定的容错能力。
进一步地,所述步骤Sa-2中:通过提供包括基于所述耗材会话密钥生成的耗材校验码的响应来执行所述读请求。
进一步地,步骤Sb-1,接收来自成像设备的写请求,所述写请求包括基于成像设备会话密钥生成的成像设备校验码;步骤Sb-2,基于耗材会话密钥生成耗材验证码;步骤Sb-3,响应于所述耗材验证码与所述写请求中的成像设备校验码匹配而执行所述写请求,响应于所述耗材验证码与所述写请求中的成像设备校验码不匹配而拒绝所述写请求。
附图说明
图1本发明的耗材针对成像设备读请求的通信方法流程图。
图2本发明的耗材针对成像设备写请求的通信方法流程图。
本发明的实施方式
下面将结合附图对本发明的实施方式进行详细描述。
本具体实施例仅仅是对本发明的解释,其并不是对发明的限制,本领域技术人员在阅读完本说明书后可以根据需要对本实施例做出没有创造性贡献的修改,但只要在本发明的权利要求 范围内都收到专利法的保护。
现有的成像系统包括成像设备和能够安装在成像设备中的耗材。成像设备包括成像设备存储电路和成像设备逻辑电路,成像设备存储电路包括非易失性存储器和易失性存储器,非易失性存储器中存储成像设备的会话密钥标识符,成像设备逻辑电路基于所述会话密钥标识符生成用于对耗材进行认证的成像设备会话密钥,并将生成的成像设备会话密钥存储在易失性存储器中。
耗材为能够安装在成像设备中为成像设备提供成像材料,并且在成像材料耗尽以后可更换。例如,喷墨盒或者带有喷墨和打印头组件的喷墨盒,墨粉盒,供墨盒等。耗材包括耗材芯片和通信链路,通信链路用于在耗材安装在成像设备上时将耗材芯片与成像设备通信连接,使得安装在成像设备中的耗材的耗材芯片能够与成像设备通信。具体的,本实施例中的耗材芯片包括通信电路、存储电路以及逻辑电路,存储电路包括易失性存储器和非易失性存储器。易失性存储器中存储耗材信息以及耗材会话密钥标识符;其中,耗材信息包括耗材的型号、类型、墨量以及耗材的序列号等信息。耗材的逻辑电路基于会话密钥标识符生成用于耗材和成像设备之间通信认证的耗材会话密钥。
成像设备对安装在其中的耗材进行认证的流程包括:
一.建立会话密钥
耗材安装在成像设备上以后通过其通信链路使得其耗材芯片与成像设备的相通信。成像设备在检测到耗材的安装以后,向耗材芯片发送会话密钥标识符请求。耗材芯片通过其通信电路接收来自成像设备的会话密钥标识符请求,发送存储在非易失性存储器中的会话密钥标识符至成像设备以响应成像设备的会话密钥标识符请求,并且基于该会话密钥标识符计算用于通信认证的耗材会话密钥,将生成的耗材会话密钥存储在其易失性存储器中。成像设备接收到耗材芯片的响应以后,基于来自耗材芯片的会话密钥标识符生成成像设备会话密钥并且存储在其易失性存储器中。基于相同的会话密钥标识符生成的耗材会话密钥和成像设备会话密钥匹配,并被应用于后续成像设备与耗材之间的通信认证。
一个实施例中,耗材的易失性存储器中存储有多个会话密钥标识符,耗材芯片响应于成像设备的会话密钥标识符请求,选择存储在其中的一个会话密钥标识符提供给成像设备,基于其选择的会话密钥标识符生成用于成像设备和耗材之间通信认证的耗材会话密钥,将生成的耗材会话密钥存储在易失性存储器中。耗材基于由耗材芯片选择的而不是计算生成的会话密钥标识符确定用于通信认证的会话密钥。避免了会话密钥标识符的计算过程,从而提高了耗材芯片对于成像设备读请求的响应速度并且不易出错。优选的,耗材芯片响应于成像设备的会 话密钥标识符请求,选择非易失性存储器中的未使用过的会话密钥标识符提供给成像设备。又或者耗材芯片顺序选择存储在非易失性存储器中的多个会话密钥标识符提供给成像设备,来使得耗材用于响应成像设备的每个会话密钥标识符请求的会话密钥标识符都不同,更加的安全。会话密钥标识符的数量可以在存储数量范围尽可能的多,最好存储大于耗材与成像设备的通信次数数量(耗材中的成像材料是有限的,耗材与成像设备的通信次数也是有限的)的会话密钥标识符,从而来保证耗材用于响应成像设备的每个会话密钥标识符请求的会话密钥标识符都不同。如果非易失性存储器中能够存储的会话密钥标识符数量小于耗材与程序设备的通信次数,也可以在存储的会话密钥标识符用尽以后进行复位操作,对存储在易失性存储器中的会话密钥标识符进行更新,来保证耗材用于响应成像设备的每个会话密钥标识符请求的会话密钥标识符都不同。
二.耗材和成像设备之间的通信认证
在耗材和成像设备之间建立会话密钥以后,成像设备向耗材发送读请求以获取存储在耗材芯片中的耗材信息,成像设备向耗材发送写请求以修改存储在耗材芯片中的耗材信息。
A.成像设备的读请求响应过程
成像设备使用成像设备会话密钥和适当的密码算法来计算用于读请求的成像设备校验码。读请求中的成像设备校验码是针对该读请求的命令和命令参数计算的。例如,基于该读请求的命令和命令参数,采用合适的加密算法来计算生产成像设备校验码。不同品牌的成像设备或者同一品牌不同类型的成像设备的成像设备校验码的加密方法不同。图1为耗材针对成像设备的读请求的通信方法流程图,在步骤Sa-1处,安装到成像设备中耗材接收到来自成像设备的读请求。
步骤Sa-2处,为了使得耗材芯片能够不受所述成像设备的认证机制的限制而及时的响应所述成像设备的读请求,提高耗材芯片对于成像设备读请求的响应速度,扩大耗材芯片对于不同类型成像设备的兼容性并且具有一定的容错能力。本实施例中的耗材接收到成像设备的读请求以后,耗材芯片不验证成像设备读请求中的成像设备校验码而直接执行该读请求。在一个实施例中,不验证成像设备读请求中的成像设备校验码是指耗材芯片在接收到来自成像设备的读请求以后,仅仅提取该读请求中的读请求的命令参数,而不从该读请求中获取该读请求中的成像设备校验码,直接根据该读请求的命令参数对该读请求进行响应。在另一实施例中,不验证成像设备读请求中的成像设备校验码是指耗材芯片在接收到来自成像设备的读请求以后,提取该读请求中读请求的命令参数以及成像设备校验码,但是并不存储该成像设备校验码,耗材芯片的逻辑电路也不执行基于该读请求和耗材会话密钥计算耗材验证码,直接 根据该读请求的命令参数对该读请求进行响应。在另一实施例中,不验证成像设备读请求中的成像设备校验码是指耗材芯片在接收到来自成像设备的读请求以后,提取该读请求中读请求的命令参数以及成像设备校验码,将该成像设备校验码存储在非易失性存储器中。耗材芯片的逻辑电路基于该读请求和耗材会话密钥计算耗材验证码,但是并不存储该耗材验证码,也不将该耗材验证码与读请求命令中的成像设备验证码进行比较,而是根据该读请求的命令参数对该读请求进行响应。
耗材芯片执行读请求的操作包括根据读请求参数在存储电路中查询成像设备需要读取的耗材信息,并将该耗材信息发送至成像设备来响应成像设备的读请求。耗材芯片通过提供包括基于耗材会话密钥生成的耗材校验码的响应来执行所述读请求。耗材的读请求响应中的耗材校验码是针对该读请求响应的命令和命令参数计算的。例如,基于该读请求响应的命令和命令参数,采用合适的加密算法来计算生产耗材校验码。本实施例中,耗材芯片的逻辑电路基于耗材会话密钥计算针对读请求响应命令和命令参数的耗材校验码,并将包括该耗材校验码的响应发送至成像设备。
成像设备接收到耗材的读请求响应以后,成像设备提取该读请求响应中的读请求响应的命令和命令参数、以及包括在该读请求响应中的耗材校验码,并存储该耗材校验码。成像设备的逻辑电路基于该读请求响应和成像设备会话密钥计算并存储成像设备验证码。成像设备的逻辑电路比较该读请求中的耗材校验码和计算出的成像设备验证码是否匹配来对耗材芯片的读请求响应进行认证。两者匹配,耗材通过成像设备认证,成像设备提取读请求响应中的耗材信息继续下一步的操作;两者不匹配,耗材未通过成像设备认证,成像设备报错。其中成像设备报错的操作包括:成像设备不提取读请求响应中的耗材信息,停止当前的成像设备操作,删除存储在成像设备的易失性存储单元中的成像设备会话密钥。耗材芯片对成像设备读请求响应包括了供成像设备认证的所述耗材校验码,保留了成像设备端的认证过程,使得本申请的耗材芯片在达到本申请所声明的技术效果的同时,还能够保证成像设备的通信安全。
B.成像设备的写请求
成像设备使用成像设备会话密钥和适当的密码算法来计算用于写请求的成像设备校验码。写请求中的成像设备校验码是针对该写请求的命令和命令参数计算的。例如,基于该写请求的命令和命令参数,采用合适的加密算法来计算生产成像设备校验码。不同品牌的成像设备或者同一品牌不同类型的成像设备的成像设备校验码的加密方法不同。图2为耗材针对成像设备的写请求的通信方法流程图,在步骤Sb-1处,安装到成像设备中耗材接收到来自成像设备的写请求。
为了保证耗材芯片的写安全,防止耗材芯片内存储的耗材信息被恶意第三方篡改。
在步骤Sb-2处,耗材芯片对所述成像设备写请求中的成像设备校验码进行验证。本实施例中的耗材接收到成像设备的写请求以后,耗材芯片提取该写请求中的写请求的命令参数和成像设备校验码,存储该成像设备校验码,将该成像设备校验码存储在非易失性存储器中。耗材芯片的逻辑电路基于该写请求和耗材会话密钥计算针对该写请求的耗材验证码并存储该耗材验证码。
在步骤Sb-3处,耗材的逻辑电路比较该写请求中的成像设备校验码和计算出的耗材验证码是否匹配来对成像设备的写请求响应进行认证。两者匹配,成像设备通过耗材认证,耗材提取写请求中的命令参数,执行该写请求;两者不匹配,成像设备未通过耗材认证,耗材拒绝该读请求。其中拒绝该读请求包括不执行该读请求并且删除存储在耗材的易失性存储单元中的耗材会话密钥。
虽然结合附图描述了本发明的实施方式,但是本领域普通技术人员可以在所附权利要求的范围内做出各种变形或修改。

Claims (15)

  1. 一种耗材芯片,其特征在于,包括:
    通信电路,接收成像设备的读请求;
    存储电路,存储耗材信息以及耗材会话密钥;
    其中,所述读请求包括使用成像设备会话密钥计算的成像设备校验码,所述耗材会话密钥与所述成像设备会话密钥相关;
    耗材芯片不验证所述读请求中的成像设备校验码即执行所述读请求。
  2. 根据权利要求1所述的一种耗材芯片,其特征在于:
    不验证所述读请求中的成像设备校验码,包括不从所述读请求中获取所述成像设备校验码。
  3. 根据权利要求1所述的一种耗材芯片,其特征在于:
    不验证所述读请求中的成像设备校验码,包括不基于所述读请求和所述耗材会话密钥计算耗材验证码。
  4. 根据权利要求1所述的一种耗材芯片,其特征在于:
    不验证所述读请求中的成像设备校验码,包括基于所述读请求和所述耗材会话密钥计算耗材验证码,但是,不比较所述耗材验证码和所述读请求中的成像设备校验码。
  5. 根据权利要求1所述的一种耗材芯片,其特征在于,还包括:
    逻辑电路,基于所述耗材会话密钥计算耗材校验码;
    耗材芯片通过提供包括所述耗材校验码的响应来执行所述读请求。
  6. 根据权利要求5所述的一种耗材芯片,其特征在于:
    所述通信电路,接收成像设备的写请求;
    所述写请求,包括使用成像设备会话密钥计算的成像设备校验码;
    所述逻辑电路,基于所述写请求和所述耗材会话密钥计算耗材验证码;耗材芯片响应于所述耗材验证码与所述写请求中的所述成像设备校验码匹配而执行所述写请求;耗材芯片响应于所述耗材验证码与所述写请求中的成像设备校验码不匹配而拒绝所述写请求。
  7. 一种耗材,其特征在于,包括:
    耗材芯片,存储耗材信息以及耗材会话密钥;
    通信链路,当耗材安装在成像设备上时将所述耗材芯片与所述成像设备通信连接;
    所述耗材芯片通过所述通信链路接收所述成像设备的读请求;
    其中,所述读请求包括使用成像设备会话密钥计算的成像设备校验码,所述成像设备会话密钥与所述耗材会话密钥相关;
    所述耗材芯片不验证所述读请求中的成像设备校验码即执行所述读请求。
  8. 根据权利要求7所述的一种耗材,其特征在于:
    不验证所述读请求中的成像设备校验码,包括不从所述读请求中获取所述成像设备校验码。
  9. 根据权利要求7所述的一种耗材,其特征在于:
    不验证所述读请求中的成像设备校验码,包括不基于所述读请求和所述耗材会话密钥计算耗材验证码。
  10. 根据权利要求7所述的一种耗材,其特征在于:
    不验证所述读请求中的成像设备校验码,包括基于所述读请求和所述耗材会话密钥计算耗材验证码,但是,不比较所述耗材验证码和所述读请求中的成像设备校验码。
  11. 根据权利要求7所述的一种耗材,其特征在于:
    所述耗材芯片通过提供包括基于所述耗材会话密钥生成的耗材校验码的响应来执行所述读请求。
  12. 根据权利要求11所述的一种耗材,其特征在于:
    所述耗材芯片通过所述通信链路接收所述成像设备的写请求;
    其中,所述写请求包括使用成像设备会话密钥计算的成像设备校验码;
    所述耗材芯片响应于所述耗材验证码与所述写请求中的成像设备校验码匹配而执行所述写请求,所述耗材芯片响应于所述耗材验证码与所述写请求中的成像设备校验码不匹配而拒绝所述写请求。
  13. 一种耗材通信方法,其特征在于,包括:
    步骤Sa-1,接收来自成像设备的读请求,所述读请求包括基于成像设备会话密钥生成的成像设备校验码;
    步骤Sa-2,不验证所述读请求中的成像设备校验码即执行所述读请求;
    其中,所述成像设备会话密钥与耗材会话密钥相关。
  14. 根据权利要求13所述的一种耗材通信方法,其特征在于,所述步骤Sa-2中:
    通过提供包括基于所述耗材会话密钥生成的耗材校验码的响应来执行所述读请求。
  15. 根据权利要求14所述的一种耗材通信方法,其特征在于,还包括:
    步骤Sb-1,接收来自成像设备的写请求,所述写请求包括基于成像设备会话密钥生成的成像设备校验码;
    步骤Sb-2,基于耗材会话密钥生成耗材验证码;
    步骤Sb-3,响应于所述耗材验证码与所述写请求中的成像设备校验码匹配而执行所述写请求,响应于所述耗材验证码与所述写请求中的成像设备校验码不匹配而拒绝所述写请求。
PCT/CN2018/099773 2018-04-11 2018-08-10 耗材芯片、耗材、耗材通信方法 WO2019196284A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US16/475,880 US10970011B2 (en) 2018-04-11 2018-08-10 Consumable chip, consumable and consumable communication method
EP18899026.1A EP3579096A4 (en) 2018-04-11 2018-08-10 CONSUMABLE CHIP, CONSUMABLE ARTICLE AND CONSUMABLE ARTICLE COMMUNICATION METHOD

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810318484.2A CN108446081B (zh) 2018-04-11 2018-04-11 耗材芯片、耗材、耗材通信方法
CN201810318484.2 2018-04-11

Publications (1)

Publication Number Publication Date
WO2019196284A1 true WO2019196284A1 (zh) 2019-10-17

Family

ID=63199095

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/099773 WO2019196284A1 (zh) 2018-04-11 2018-08-10 耗材芯片、耗材、耗材通信方法

Country Status (4)

Country Link
US (1) US10970011B2 (zh)
EP (1) EP3579096A4 (zh)
CN (1) CN108446081B (zh)
WO (1) WO2019196284A1 (zh)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109977656B (zh) 2019-04-08 2019-12-20 广州众诺电子技术有限公司 身份验证方法和耗材盒及存储介质
US11893444B2 (en) * 2020-01-20 2024-02-06 Hangzhou Chipjet Technology Co., Ltd. Consumable chip system and consumable container
CN113524919B (zh) * 2021-07-21 2022-05-03 深圳圣德京粤科技有限公司 一种淀粉食材的喷墨打印色彩管理系统、喷印方法及设备

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102231054A (zh) * 2011-06-08 2011-11-02 珠海天威技术开发有限公司 芯片及芯片数据通信方法、耗材容器、成像设备
CN104057730A (zh) * 2014-06-03 2014-09-24 珠海艾派克微电子有限公司 一种耗材芯片读写处理系统及方法
CN107203359A (zh) * 2017-05-25 2017-09-26 杭州旗捷科技有限公司 耗材芯片的通信方法、耗材芯片

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5613160A (en) * 1992-11-18 1997-03-18 Canon Kabushiki Kaisha In an interactive network board, method and apparatus for placing a network peripheral in a default configuration
JP3065053B2 (ja) * 1998-01-06 2000-07-12 セイコーエプソン株式会社 機器監視システム、ローカル監視装置、統合監視装置、機器監視方法、及び、プログラムを格納したコンピュータ可読媒体
JP4130063B2 (ja) * 2000-01-31 2008-08-06 株式会社リコー 画像形成装置管理システム
US7243193B2 (en) * 2004-05-27 2007-07-10 Silverbrook Research Pty Ltd Storage of program code in arbitrary locations in memory
WO2009145773A1 (en) * 2008-05-29 2009-12-03 Hewlett-Packard Development Company, L.P. Providing authenticated communications to a replaceable printer component
US9924071B2 (en) * 2011-09-09 2018-03-20 S-Printing Solution Co., Ltd. Crum chip and image forming device for authentication and communication, and methods thereof
WO2013102079A2 (en) * 2011-12-30 2013-07-04 Zih Corp. Enhanced printer functionality with dynamic identifier code
KR20150033895A (ko) * 2013-09-25 2015-04-02 삼성전자주식회사 소모품 유닛에 탑재 가능한 crum 칩과 이를 인증하는 화상형성장치 및 그 인증 방법
US20190034617A1 (en) * 2017-07-31 2019-01-31 Intel Corporation Flexible container attestation

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102231054A (zh) * 2011-06-08 2011-11-02 珠海天威技术开发有限公司 芯片及芯片数据通信方法、耗材容器、成像设备
CN104057730A (zh) * 2014-06-03 2014-09-24 珠海艾派克微电子有限公司 一种耗材芯片读写处理系统及方法
CN107203359A (zh) * 2017-05-25 2017-09-26 杭州旗捷科技有限公司 耗材芯片的通信方法、耗材芯片

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3579096A4 *

Also Published As

Publication number Publication date
US20200257477A1 (en) 2020-08-13
CN108446081B (zh) 2019-06-21
US10970011B2 (en) 2021-04-06
CN108446081A (zh) 2018-08-24
EP3579096A1 (en) 2019-12-11
EP3579096A4 (en) 2020-03-25

Similar Documents

Publication Publication Date Title
TWI459229B (zh) 可更換印表機構件之驗證技術
WO2019196284A1 (zh) 耗材芯片、耗材、耗材通信方法
TWI517027B (zh) 提供經驗證通訊內容予可更換印表機構件之技術
US8590024B2 (en) Method for generating digital fingerprint using pseudo random number code
WO2019196285A1 (zh) 耗材芯片、耗材、耗材通信方法
JP2015065495A (ja) 暗号鍵供給方法、半導体集積回路および暗号鍵管理装置
CN104782076A (zh) 使用puf用于检验认证、尤其是用于防止对ic或控制设备的功能的未获得授权的访问
JP2008015877A (ja) 認証システム及びその方法
JP2016518661A (ja) Icカードのオフラインpinの検証方法及びicカードのオフライン検証システム
CN113591059A (zh) 一种用户登录认证方法
CN106682905B (zh) 一种应用解锁方法
JP5183517B2 (ja) 情報処理装置及びプログラム
WO2020024852A1 (zh) 一种认证方法及认证设备
CN109522988B (zh) 产品防伪电子标签信息更新方法和系统
CN107493167B (zh) 终端密钥分发系统及其终端密钥分发方法
CN117021770A (zh) 一种基于双安全芯片的打印机耗材鉴别方法及系统
US20170330177A1 (en) Payment terminal authentication
US20210377057A1 (en) Devices and methods for authentication
WO2022189791A1 (en) Aerosol provision system security
US10965451B2 (en) Authentication method, authentication device, authentication target device and image forming apparatus
CN112532573A (zh) 一种认证关联性的认证方法以及安全装置
KR101522136B1 (ko) 지정 단말을 경유하는 카드와 서버 간 종단 간 인증 방법
CN116992497A (zh) 一种基于安全芯片和安全认证技术的打印机耗材鉴别方法及系统
US20230188340A1 (en) Key recovery based on contactless card authentication
JP2024512423A (ja) エアロゾル供給システムのセキュリティ

Legal Events

Date Code Title Description
ENP Entry into the national phase

Ref document number: 2018899026

Country of ref document: EP

Effective date: 20190718

NENP Non-entry into the national phase

Ref country code: DE