WO2006113160A2 - Hard drive authentication - Google Patents

Hard drive authentication Download PDF

Info

Publication number
WO2006113160A2
WO2006113160A2 PCT/US2006/012931 US2006012931W WO2006113160A2 WO 2006113160 A2 WO2006113160 A2 WO 2006113160A2 US 2006012931 W US2006012931 W US 2006012931W WO 2006113160 A2 WO2006113160 A2 WO 2006113160A2
Authority
WO
WIPO (PCT)
Prior art keywords
game console
peripheral
certificate
accordance
mark
Prior art date
Application number
PCT/US2006/012931
Other languages
French (fr)
Other versions
WO2006113160A3 (en
Inventor
Hedley C. Davis
Prakash R. Stirret
Original Assignee
Microsoft Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corporation filed Critical Microsoft Corporation
Priority to KR1020077023440A priority Critical patent/KR101183398B1/en
Priority to CN2006800122661A priority patent/CN101496337B/en
Priority to BRPI0609123A priority patent/BRPI0609123A8/en
Priority to EP06740669.4A priority patent/EP1869821B1/en
Priority to JP2008506532A priority patent/JP5129121B2/en
Publication of WO2006113160A2 publication Critical patent/WO2006113160A2/en
Publication of WO2006113160A3 publication Critical patent/WO2006113160A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/80Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in storage media based on magnetic or optical technology, e.g. disks with sectors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user

Abstract

A game console determines if hard disk drive is authorized for use with the game console by analyzing an encrypted certificate. The encrypted certificate is stored in memory of the drive. Upon detection of the drive, the game console receives encrypted certificate and decrypts it. The certificate contains parameters relating to the drive, such as the drives serial number, model number, memory capacity of the drive, and a trademark indicative of the drive's authenticity, for example. The game console also receives these parameters from the drive in unencrypted form. The parameters extracted from the encrypted certificate are compared with the parameters read from the hard disk drive's memory. If the parameters match, the drive is determined to be authentic. The certificate is encrypted with the private key of a public-private key pair and decrypted with corresponding public key in accordance with well known public-key cryptographic techniques.

Description

HARD DRIVE AUTHENTICATION
FIELD OF THE INVENTION
[0001] The present invention relates generally to game systems and more specifically relates to authentication of game console peripherals, such as hard disk drives.
BACKGROUND OF THE INVENTION
[0002] Game systems having consoles capable of being coupled to external peripheral devices, such as hard disk drives for example, are susceptible to various problems. Different suppliers can provide the external devices and the game consoles. Thus, it is conceivable that the external devices may not be compatible with the consoles. One possible problem arising from this situation is that connecting an external device to a console could cause damage to the console and/or the external device. It is also possible, regardless if a given console and external device are compatible, that widespread use of this pair could give the perception of a poor quality system. Or, the use of one manufacturer's external devices with another manufacturer's game consoles, could give the impression that one of the manufacturer's products is of poor quality. This could lead to loss of revenue/profit for at least one of the manufacturers.
[0003] Thus, a game system capable of determining if an external peripheral device is authorized for utilization with a game console is desired. SUMMARY OF THE INVENTION
[0004] In an exemplary embodiment of the present invention, external peripheral devices for use with game consoles are authorized via the use of encrypted certificates. An encrypted certificate is stored in memory of an external game console peripheral device. When the game console detects the external device, the encrypted certificate is received by the game console and decrypted. The contents of the decrypted certificate are analyzed to determine the authenticity of the external device. If the external device is determined to be authentic, normal operations are permitted. If the external device is determined not to be authentic, subsequent interactions between the external device and the game console are prohibited.
[0005] The certificate comprises parameters relating to the external device. The device parameters can include the device ID, the device serial number, the device model number, and/or the memory capacity of the device for example. In one embodiment, the certificate comprises a mark, such as a trademark having an image for example, indicating the authenticity of the external device. The certificate is encrypted with the private key of a public-private key pair in accordance with well known public-key cryptographic techniques. The unencrypted device parameters and the encrypted certificate are stored in memory of the external device. The unencrypted mark is stored in the game console.
[0006] Upon detection of the external device by the game console, during power on or at some other appropriate time, the game console reads, from the external device, the unencrypted external device parameters. The game console also reads the encrypted certificate from the external device. The encrypted certificate is then decrypted with the corresponding public key of the public-private key pair. In an exemplary embodiment of the present invention, the public key is stored in the game console. The components of the decrypted certificate, e.g., the external device parameters and the mark, are compared with the unencrypted device parameters read from the external device and the mark read from the game console. If the comparisons indicate that the device parameters and the marks are the same, the external device is determined to be authentic. If the comparisons indicate that the device parameters and the marks are not the same, the external device is determined not to be authentic.
BRIEF DESCRIPTION OF THE DRAWINGS [0007] The foregoing and other objects, aspects and advantages will be better understood from the following detailed description with reference to the drawings, in which:
[0008] Figure 1 is a depiction of a game system comprising a game console and an external peripheral device in accordance with an exemplary embodiment of the present invention;
[0009] Figure 2 is a diagram of the hard disk drive comprising device parameters and an encrypted certificate stored in memory, in accordance with an exemplary embodiment of the present invention;
[0010] Figure 3 is a depiction of a certificate in accordance with an exemplary embodiment of the present invention;
[0011] Figure 4 is a flow diagram of an authentication process in accordance with an exemplary embodiment of the present invention;
[0012] Figure 5 is a continuation of Figure 4; and
[0013] Figure 6 illustrates an example of a suitable computing system environment in which an exemplary embodiment of the present invention can be implemented.
DETAILED DESCRIPTION OF ILLUSTRATIVE EMBODIMENTS
[0014] Figure 1 is a depiction of a game system comprising a game console 12 and an external peripheral device 14 in accordance with an exemplary embodiment of the present invention. Game systems are known in the art. An example of a known game system is Microsoft Corporation's Xbox® game system. As described herein, the external peripheral device 14 is characterized as a hard disk drive, but should not be limited thereto. The external peripheral device can include any appropriate external device having memory, such as other types of external memory devices (e.g., optical drives, memory sticks), game controllers, displays, or a combination thereof, for example. The external hard disk drive 14 is coupleable to the game console 12, such that the external hard disk drive 14 is in communication with the game console 12. Arrow 18 indicates the communication means between the game console 12 and the hard disk drive 14. The communication means 18 can comprise any appropriate communication means, such as a hardwired communication means, a wireless communication means (e.g., infrared, electromagnetic), a mechanical/electrical communication means (e.g., a pin and socket connection, a USB connection), an optical communications means, or a combination thereof, for example. In an exemplary embodiment of the invention, the communications means 18 is in compliance with the well known Serial ATA (SATA) interface specification. The hard disk drive 14 comprises storage means, such as memory 16 therein.
[0015] Figure 2 is a diagram of the hard disk drive 14 comprising device parameters 20 and an encrypted certificate 24 stored in memory 16, in accordance with an exemplary embodiment of the present invention. The memory 16, has stored therein, device parameters 20 pertaining to the particular hard disk drive 14. The device parameters 20 can include any appropriate parameter pertaining to the hard disk drive 14. Appropriate parameters 20 include an identification number of the hard disk drive 14, a serial number of the hard disk drive 14, a model number of the hard disk drive 14, the memory capacity of the memory 16 in the hard disk drive 14, or a combination thereof, for example. The device parameters 20 are stored in the memory 16 in unencrypted form. It is envisioned that the device parameters 20 are stored in the memory 16 by the supplier of the hard disk drive 14. In an exemplary embodiment of the present invention, the device parameters 20 are stored in read only memory (ROM), or the like, thus preventing access and/or modification thereof. The memory capacity is envisioned to be the amount of memory that is available to a user. Thus, it is to be understood that the memory capacity of the memory 16 can be dependent upon where the device parameters 20 are stored. For example, if the device parameters 20 are stored in ROM, the memory capacity of the memory 16 will not be affected. However, if the device parameters 20 are not stored in ROM, than the memory capacity could be reduced by the size of the device parameters 20 stored in the memory 16.
[0016] The memory 16 comprises the encrypted certificate 24. The certificate is encrypted with a private key of a public-key cryptosystem key pair. Public key cryptography is known in the art. Any appropriate public key cryptographic system can be used, such as the known RSA cryptographic cipher, for example. A description of the RSA cryptography cipher is found in U.S. Patent Number 4,405,829, entitled "Cryptographic Communications System and Method," which issued on September. 20, 1983, in the names of Rivest, Shamir, and Adleman. Patent Number 4,405,829 is incorporated by reference as background information. Public key cryptography uses a pair of keys. One key is used to encrypt and the other is used to decrypt. Knowledge of one key does not provide knowledge of the other key. Typically one key is kept secret, and thus called the private key. The other key typically is made public. In accordance with an exemplary embodiment of the invention, the certificate is encrypted with the private key and is decrypted with the public key.
[0017] Figure 3 is a depiction of an exemplary certificate 36. The certificate 36 comprises the device parameters 20 and optionally, a mark 34. The device parameters 20 comprise an identification number 26 of the external device, a serial number 28 of the external device, a model number 30 of the external device, the memory capacity 32 of the memory of the external device, and an optional mark 34. It is emphasized that the selection of device parameters and the format of the certificate as shown in Figure 3 are exemplary. Many suppliers of external devices store parameter information in the memory of the external device in a publicly accessible location.
[0018] Inclusion of the mark 34 in the certificate 36 is optional. That is, the certificate 36 can comprise the mark 34, however inclusion of the mark 34 is not necessary. The mark 34 can comprise any appropriate mark indicating the authenticity of the hard disk drive 14. The mark 34 can comprise an image, text, or a combination thereof. For example, the mark 34 can comprise the text "Hard Drive by Microsoft®." The mark 34 is an indication that the hard disk drive 14 has been authorized for use with the game console 12. The mark 34 is an indication that the hard disk drive 14 has been endorsed by the supplier/manufacturer of the game console 12. In an exemplary embodiment of the invention, the mark 34 is stored in the game console 12 in unencrypted form.
[0019] The mark 34 is an indication of the authenticity of the external drive. The mark 34 also serves as an endorsement of the external device by the game console supplier. As described below, the mark 34 can be displayed when the external device is authenticated, providing an endorsement to a user that the external device has been approved for use with the game console. The mark 34 can be a trademark with or without an image indicating the source of the operating system or supplier of the game console.
[0020] Figure 4 and Figure 5 are a flow diagram of an authentication process in accordance with an exemplary embodiment of the present invention. The certificate is generated at step 38. Generating the certificate comprises selecting external device parameters and combining the selected parameters and optional mark. The selected parameters and mark can be combined in any appropriate manner, such as by concatenation for example. In an exemplary embodiment of the present invention, the game console supplier generates the certificate 36 by extracting the selected device parameters from the memory of the external device and optionally concatenating the selected device parameters with one of its marks, if used.
[0021] The certificate is encrypted at step 40. The certificate is encrypted with the private key of a public-key cryptosystem key pair. The encrypted certificate is stored in the memory of the external device at step 42. For example, the encrypted certificate can be stored in an accessible location in the memory 16 of the hard disk drive 14, as shown in Figure 2. The mark is stored in unencrypted form in the game console at step 44. In an exemplary embodiment, it is envisioned that a game console supplier will select device parameters and will generate the certificate 36 from the selected device parameters and one of the game console supplier's marks. The certificate 36 will then be encrypted and the encrypted certificate will be stored in a predetermined location of memory in the external device.
[0022] In another exemplary embodiment, the certificate comprises device parameters common to a type, or subset, of external devices, such as model number and memory capacity for example. These common device parameters are provided to the game console supplier for incorporation into the certificate. Because this certificate contains information common to a type of external device, a copy of the certificate can be used with all external devices of that type. Regardless of the logistics of certificate generation and recording, the encrypted certificate is ultimately stored in memory of the external device.
[0023] When an external device is detected by a game console the game console will read unencrypted device parameters stored in memory of the external device at steps 46 and 48. The external device can be detected at power on, during a reset condition, in response to the occurrence of a predetermined event (e.g., specific error conditions), or a combination thereof. As described above, in an exemplary embodiment of the invention, communication between the game console and the external device is in accordance with the SATA specification. In accordance with the SATA specification, upon detection of an external device, the game console provides an "Identify Device" command signal to the external device (step 46). In response to this command signal, the external device provides to the game console the device parameters relating to the specific external device (step 48). The game console records the received device parameters by storing them in game console memory at step 50. As used herein, the term memory can include registers.
[0024] At step 52 the game console attempts to read the encrypted certificate from the external device. If an encrypted certificate is not detected (step 54), the external device is determined to be unauthorized (step 56). If the encrypted certificate is detected (step 54), the encrypted certificate is decrypted at step 58. The decryption is accomplished utilizing the corresponding public key of the public-key cryptosystem key pair. In an exemplary embodiment of the invention, the public key is stored in the game console and is available for use to determine the authenticity of any external device coupled to the game console. The components of the decrypted certificate are parsed into device parameters and optional mark at step 60. It is determined, at step 62, if the decrypted certificate parsed into the expected components (device parameters and optional mark). If the expected components are not detected, the external device is determined to be unauthorized (step 56). Step 62 is optional. That is, the authentication process can proceed from parsing the decrypted certificate at step 62 to comparing parsed components at step 64, without first determining if all expected components are not detected.
[0025] At step 64, the components (device parameters and optional mark) of the parsed decrypted certificate are compared with the previously recorded components (device parameters read from external device and the optional mark stored in the game console). If corresponding components do not match (step 66), the external device is determined to be unauthorized (step 56). If corresponding components do match (step 66), the mark can be displayed at step 68. Displaying of the mark is optional. It is envisioned that displaying the mark will give a user confidence that the external device is authorized for use with the game console, and that game operations should perform as expected. If corresponding components do match (step 66) the external device is determined to be authentic at step 70.
[0026] If an external device is determined to be authentic, the system is permitted to operate normally. If an external device is determined to be unauthentic, the system can shut down, display an error message, prohibit subsequent interaction between the game console and the external device, or a combination thereof. US2006/012931
[0027] Although the description of the present invention has been in the context of an exemplary game system, it is also applicable to more generic computing environments wherein the authenticity of a peripheral device is to be determined. Figure 6 illustrates an example of a suitable computing system environment 600 in which an exemplary embodiment of the present invention can be implemented. The computing system environment 600 is only one example of a suitable computing environment and is not intended to suggest any limitation as to the scope of use or functionality of the invention. Neither should the computing environment 600 be interpreted as having any dependency or requirement relating to any one or combination of components illustrated in the exemplary operating environment 600.
[0028] The invention is operational with numerous other general purpose or special purpose computing system environments or configurations. Examples of well known computing systems, environments, and/or configurations that may be suitable for use with the invention include, but are not limited to, personal computers, server computers, hand-held or laptop devices, multiprocessor systems, microprocessor-based systems, set top boxes, programmable consumer electronics, network PCs, minicomputers, mainframe computers, distributed computing environments that include any of the above systems or devices, telephones, PDAs, audio equipment, photography equipment, test equipment, automotives, and the like.
[0029] The invention may be described in the general context of computer- executable instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. The invention may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network or other data transmission medium. In a distributed computing environment, program modules and other data may be located in both local and remote computer storage media including memory storage devices.
[0030] With reference to Figure 6, an exemplary system for implementing the invention includes a general purpose computing device in the form of a computer 610. In an exemplary embodiment of the present invention, a game console comprises computer 610. Components of computer 610 can include, but are not limited to, a processing unit 620, a system memory 630, and a system bus 621 that couples various system components including the system memory to the processing unit 620. The system bus 621 can be any of several types of bus structures including a memory bus or memory controller, a peripheral bus, and a local bus using any of a variety of bus architectures. By way of example, and not limitation, such architectures include Industry Standard Architecture (ISA) bus, Micro Channel Architecture (MCA) bus, Enhanced ISA (EISA) bus, Video Electronics Standards Association (VESA) local bus, and Peripheral Component Interconnect (PCI) bus (also known as Mezzanine bus).
[0031] Computer 610 typically includes a variety of computer readable media. Computer readable media can be any available media that can be accessed by computer 610 and includes both volatile and non- volatile media, removable and non-removable media. By way of example, and not limitation, computer readable media can comprise computer storage media and communication media. Computer storage media includes both volatile and non-volatile, removable and non-removable media implemented in any method or technology for storage of information such as computer readable instructions, data structures, program modules or other data. Computer storage media includes, but is not limited to, PvAM, ROM, EEPROM, flash memory or other memory technology, CD-ROM, digital versatile disks (DVD) or other optical disk storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store the desired information and which can accessed by computer 610. Communication media typically embodies computer readable instructions, data structures, program modules or other data in a modulated data signal such as a carrier wave or other transport mechanism and includes any information delivery media. The term "modulated data signal" means a signal that has one or more of its characteristics set or changed in such a manner as to encode information in the signal. By way of example, and not limitation, communication media includes wired media such as a wired network or direct-wired connection, and wireless media such as acoustic, RF, infrared and other wireless media. Combinations of any of the above should also be included within the scope of computer readable media.
[0032] The system memory 630 includes computer storage media in the form of volatile and/or non- volatile memory such as ROM 631 and RAM 632. A basic input/output system 633 (BIOS), containing the basic routines that help to transfer information between elements within computer 610, such as during start-up, is typically 6 012931
stored in ROM 631. RAM 632 typically contains data and/or program modules that are immediately accessible to and/or presently being operated on by processing unit 620. By way of example, and not limitation, Figure 6 illustrates operating system 634, application programs 635, other program modules 636, and program data 637.
[0033] The computer 610 can also include other removable/non-removable, volatile/non-volatile computer storage media. By way of example only, Figure 6 illustrates a hard disk drive 641 that reads from or writes to non-removable, non-volatile magnetic media, a magnetic disk drive 651 that reads from or writes to a removable, non-volatile magnetic disk 652, and an optical disk drive 655 that reads from or writes to a removable, and non-volatile optical disk 656, such as a CD-ROM or other optical media. Other removable/non-removable, volatile/non-volatile computer storage media that can be used in the exemplary operating environment include, but are not limited to, magnetic tape cassettes, flash memory cards, digital versatile disks, digital video tape, solid state RAM, solid state ROM, and the like. The hard disk drive 641 is typically connected to the system bus 621 through a non-removable memory interface such as interface 640, and magnetic disk drive 651 and optical disk drive 655 are typically connected to the system bus 621 by a removable memory interface, such as interface 650.
[0034] The drives and their associated computer storage media provide storage of computer readable instructions, data structures, program modules and other data for the computer 610. In Figure 6, for example, hard disk drive 641 is illustrated as storing operating system 644, application programs 645, other program modules 646, and program data 647. Note that these components can either be the same as or different from operating system 634, application programs 635, other program modules 636, and program data 637. Operating system 644, application programs 645, other program modules 646, and program data 647 are given different numbers here to illustrate that, at a minimum, they are different copies.
[0035] A user can enter commands and information into the computer 610 through input devices such as a keyboard 662 and pointing device 661, commonly referred to as a mouse, trackball or touch pad. Other input devices (not shown) can include a microphone, joystick, game pad, satellite dish, scanner, or the like. These and other input devices are often connected to the processing unit 620 through a user input interface 660 that is coupled to the system bus, but can be connected by other interface and bus structures, such as a parallel port, game port or a universal serial bus (USB).
[0036] A monitor 691 or other type of display device is also connected to the system bus 621 via an interface, such as a video interface, which can comprise a graphics processing unit (GPU) and video memory 690. In addition to the monitor, computers can also include other peripheral output devices such as speakers 697 and printer 696, which can be connected through an output peripheral interface 695.
[0037] The computer 610 can operate in a networked environment using logical connections to one or more remote computers, such as a remote computer 680. The remote computer 680 can be a personal computer, a server, a router, a network PC, a peer device or other common network node, and typically includes many or all of the elements described above relative to the computer 610, although only a memory storage device 681 has been illustrated in Figure 6. The logical connections depicted include a LAN 671 and a WAN 673, but can also include other networks. Such networking environments are commonplace in offices, enterprise-wide computer networks, intranets and the internet.
[0038] When used in a LAN networking environment, the computer 610 is connected to the LAN 671 through a network interface or adapter 670. When used in a WAN networking environment, the computer 610 typically includes a modem 672 or other means for establishing communications over the WAN 673, such as the internet. The modem 672, which can be internal or external, can be connected to the system bus 621 via the user input interface 660, or other appropriate mechanism. In a networked environment, program modules depicted relative to the computer 610, or portions thereof, can be stored in the remote memory storage device. By way of example, and not limitation, Figure 6 illustrates remote application programs 685 as residing on memory device 681. It will be appreciated that the network connections shown are exemplary and other means of establishing a communications link between the computers can be used.
[0039] As mentioned above, while exemplary embodiments of the present invention have been described in connection with various computing devices, the underlying concepts can be applied to any computing device or system in which it is desired to authenticate peripherals. [0040] The various techniques described herein can be implemented in connection with hardware or software or, where appropriate, with a combination of both. Thus, the methods and apparatus of the present invention, or certain aspects or portions thereof, can take the form of program code (i.e., instructions) embodied in tangible media, such as floppy diskettes, CD-ROMs, hard drives, or any other machine-readable storage medium, wherein, when the program code is loaded into and executed by a machine, such as a computer, the machine becomes an apparatus for practicing the invention. In the case of program code execution on programmable computers, the computing device will generally include a processor, a storage medium readable by the processor (including volatile and non-volatile memory and/or storage elements), at least one input device, and at least one output device. The program(s) can be implemented in assembly or machine language, if desired. In any case, the language can be a compiled or interpreted language, and combined with hardware implementations.
[0041] The methods and apparatus of the present invention can also be practiced via communications embodied in the form of program code that is transmitted over some transmission medium, such as over electrical wiring or cabling, through fiber optics, or via any other form of transmission, wherein, when the program code is received and loaded into and executed by a machine, such as an EPROM, a gate array, a programmable logic device (PLD), a client computer, or the like, the machine becomes an apparatus for practicing the invention. When implemented on a general-purpose processor, the program code combines with the processor to provide a unique apparatus that operates to invoke the functionality of the present invention. Additionally, any storage techniques used in connection with the present invention can invariably be a combination of hardware and software.
[0042] While the present invention has been described in connection with the preferred embodiments of the various figures, it is to be understood that other similar embodiments can be used or modifications and additions can be made to the described embodiments for performing the same function of the present invention without deviating therefrom. Therefore, the present invention should not be limited to any single embodiment, but rather should be construed in breadth and scope in accordance with the appended claims.

Claims

ClaimsWhat is Claimed:
1. A method for authenticating a game console peripheral, said method comprising: receiving from said game console peripheral, at least one peripheral identification parameter; receiving from said game console peripheral, an encrypted certificate, said certificate being encrypted with a private key of a public-key cryptographic key pair; decrypting said encrypted certificate with a corresponding public key of said cryptographic key pair; said decrypted certificate comprising said at least one peripheral identification parameter; comparing said at least one peripheral identification parameter received from said game console peripheral with said at least one peripheral identification parameter of said decrypted certificate; and authenticating said game console peripheral in accordance with a result of said comparison.
2. A method in accordance with claim 1 , further comprising: determining said game console peripheral to be authentic if said at least one peripheral identification parameter received from said game console peripheral matches said at least one peripheral identification parameter of said decrypted certificate.
3. A method in accordance with claim 1 , wherein: said certificate further comprises a mark indicative of an authenticity of said game console peripheral; said game console comprises said mark; and said step of comparing further comprises comparing said mark of said decrypted certificate with said mark of said game console.
4. A method in accordance with claim 3, wherein said mark comprises a representation of a trademark.
5. A method in accordance with claim 3 , further comprising: displaying said mark as an indication that said game console peripheral is determined to be authentic.
6. A method in accordance with claim 1 , wherein said game console peripheral comprises a hard disk drive.
7. A method in accordance with claim 1 , wherein said peripheral identification parameter comprises at least one of a serial number of said game console peripheral, a model of said game console peripheral, and a memory capacity of memory of said game console peripheral.
8. A method in accordance with claim 1 , wherein said encrypted certificate is received in response to detection of said game console peripheral by said game console.
9. A method in accordance with claim 1 , further comprising: combining at least one of a peripheral identification parameter and a mark indicative of an authenticity of said peripheral to form said certificate; and encrypting said certificate with said private key.
10. A system for authenticating a game console peripheral, said system comprising: said game console peripheral comprising an encrypted certificate stored therein, wherein: said encrypted certificate being encrypted with a private key of a public-key cryptographic key pair; a game console for: receiving from said game console peripheral, an encrypted certificate, wherein said certificate comprises at least one peripheral identification parameter; decrypting said encrypted certificate with a corresponding public key of said cryptographic key pair; said decrypted certificate comprising said at least one peripheral identification parameter; comparing said at least one peripheral identification parameter received from said game console peripheral with said at least one peripheral identification parameter of said decrypted certificate; and authenticating said game console peripheral in accordance with a result of said comparison.
11. A system in accordance with claim 10, where: said game console determines said game console peripheral to be authentic if said at least one peripheral identification parameter received from said game console peripheral matches said at least one peripheral identification parameter of said decrypted certificate.
12. A system in accordance with claim 10, wherein: said certificate further comprises a mark indicative of an authenticity of said game console peripheral; said game console comprises said mark; and said game console compares said mark of said decrypted certificate with said mark of said game console.
13. A system in accordance with claim 12, wherein said mark comprises a representation of a trademark.
14. A system in accordance with claim 12, wherein said game console displays said mark as an indication that said game console peripheral is determined to be authentic.
15. A system in accordance with claim 10, wherein said game console peripheral comprises a hard disk drive.
16. A system in accordance with claim 10, wherein said peripheral identification parameter comprises at least one of a serial number of said game console peripheral, a model of said game console peripheral, and a memory capacity of memory of said game console peripheral.
17. A system in accordance with claim 10, wherein said encrypted certificate is received in response to detection of said game console peripheral by said game console.
PCT/US2006/012931 2005-04-13 2006-04-05 Hard drive authentication WO2006113160A2 (en)

Priority Applications (5)

Application Number Priority Date Filing Date Title
KR1020077023440A KR101183398B1 (en) 2005-04-13 2006-04-05 Hard drive authentication
CN2006800122661A CN101496337B (en) 2005-04-13 2006-04-05 Hard drive authentication
BRPI0609123A BRPI0609123A8 (en) 2005-04-13 2006-04-05 METHOD AND SYSTEM FOR AUTHENTICING A GAME CONSOLE PERIPHERAL
EP06740669.4A EP1869821B1 (en) 2005-04-13 2006-04-05 Hard drive authentication
JP2008506532A JP5129121B2 (en) 2005-04-13 2006-04-05 Hard disk authentication

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/106,393 2005-04-13
US11/106,393 US7758422B2 (en) 2005-04-13 2005-04-13 Hard drive authentication

Publications (2)

Publication Number Publication Date
WO2006113160A2 true WO2006113160A2 (en) 2006-10-26
WO2006113160A3 WO2006113160A3 (en) 2007-10-11

Family

ID=37109207

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2006/012931 WO2006113160A2 (en) 2005-04-13 2006-04-05 Hard drive authentication

Country Status (9)

Country Link
US (1) US7758422B2 (en)
EP (1) EP1869821B1 (en)
JP (1) JP5129121B2 (en)
KR (1) KR101183398B1 (en)
CN (1) CN101496337B (en)
BR (1) BRPI0609123A8 (en)
RU (1) RU2405266C2 (en)
TW (1) TWI395606B (en)
WO (1) WO2006113160A2 (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8362285B2 (en) 2008-04-25 2013-01-29 Kythera Biopharmaceuticals, Inc. Preparation of bile acids and intermediates thereof
US8883770B2 (en) 2007-06-19 2014-11-11 Kythera Biopharmaceuticals, Inc. Synthetic bile acid compositions and methods
US9127036B2 (en) 2010-08-12 2015-09-08 Kythera Biopharmaceuticals, Inc. Synthetic bile acid compositions and methods
US9987291B2 (en) 2007-06-19 2018-06-05 Kythera Biopharmaceuticals, Inc. Synthetic bile acid compositions and methods

Families Citing this family (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4859424B2 (en) * 2005-09-29 2012-01-25 ヒタチグローバルストレージテクノロジーズネザーランドビーブイ Magnetic disk apparatus and information recording system
WO2007100267A2 (en) * 2006-03-02 2007-09-07 Mariusz Gawruk Method, carrier, key and system to secure and read secured data
DE102007019541A1 (en) * 2007-04-25 2008-10-30 Wincor Nixdorf International Gmbh Method and system for authenticating a user
WO2009061396A1 (en) * 2007-11-09 2009-05-14 Wms Gaming Inc. Distinguishing multiple peripherals in wagering game
KR20090047917A (en) * 2007-11-09 2009-05-13 삼성전자주식회사 Terminal and method for accessing external memory
US20090138527A1 (en) * 2007-11-24 2009-05-28 Tadashi Honda Portable data recovery apparatus and method
TW201108696A (en) * 2009-08-21 2011-03-01 Kinpo Elect Inc Account identification system, method and peripheral device of performing function thereof
US8250379B2 (en) * 2009-10-13 2012-08-21 Microsoft Corporation Secure storage of temporary secrets
EP2337297B1 (en) * 2009-12-15 2013-02-20 Nxp B.V. Communication pad for a communication terminal
US8590060B2 (en) * 2010-10-08 2013-11-19 Tandberg Data Holdings S.A.R.L. Virtual removable disk device for removable storage media
WO2012173508A1 (en) * 2011-06-16 2012-12-20 Общество С Ограниченной Ответственностью "Рантех" Portable information storage device with unauthorized data access protection function
CN102915414A (en) 2011-08-02 2013-02-06 中国银联股份有限公司 Data storage system and method for security information interaction
WO2013062522A1 (en) * 2011-10-25 2013-05-02 Hewlett-Packard Development Company, L.P. Device authentication
US9053249B2 (en) 2011-11-08 2015-06-09 Imation Corp. Removable memory cartridge and docking station compatible with media drive expansion slots
WO2015091206A1 (en) * 2013-12-16 2015-06-25 Abb Technology Ag Licensing of a hardware component
US10380385B1 (en) 2014-02-04 2019-08-13 Seagate Technology Llc Visual security device
CN105930254B (en) * 2016-05-06 2020-01-31 联想(北京)有限公司 information processing method and electronic equipment
CN108229210A (en) * 2017-12-26 2018-06-29 深圳市金立通信设备有限公司 A kind of method, terminal and computer readable storage medium for protecting data
CN109982150B (en) * 2017-12-27 2020-06-23 国家新闻出版广电总局广播科学研究院 Trust chain establishing method of intelligent television terminal and intelligent television terminal
CN108898005B (en) * 2018-07-09 2021-06-11 郑州云海信息技术有限公司 Hard disk identification method, system, equipment and computer readable storage medium
CN109255261A (en) * 2018-08-30 2019-01-22 郑州云海信息技术有限公司 Hard disk information protective method, apparatus, terminal and computer readable storage medium
CN109381856A (en) * 2018-09-12 2019-02-26 深圳闪电鸟网络科技有限公司 Device, method, electronic equipment and the storage medium that game host is controlled
US11416434B2 (en) * 2020-11-30 2022-08-16 Dell Products L.P. System and method for re-enumerating a secured drive dynamically within an operating system

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6394905B1 (en) 1995-11-22 2002-05-28 Nintendo Co., Ltd. Systems and methods for providing security in a video game system

Family Cites Families (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4405829A (en) * 1977-12-14 1983-09-20 Massachusetts Institute Of Technology Cryptographic communications system and method
US4453074A (en) * 1981-10-19 1984-06-05 American Express Company Protection system for intelligent cards
US4670857A (en) * 1981-10-26 1987-06-02 Rackman Michael I Cartridge-controlled system whose use is limited to authorized cartridges
JPH074449B2 (en) * 1985-10-04 1995-01-25 任天堂株式会社 Cartridge for game machine and game machine using the same
KR0180795B1 (en) * 1993-07-28 1999-04-15 이리마지리 쇼우이찌로 Information storage medium and electronic device using the same for authentication purposes
US5526428A (en) * 1993-12-29 1996-06-11 International Business Machines Corporation Access control apparatus and method
US5850562A (en) * 1994-06-27 1998-12-15 International Business Machines Corporation Personal computer apparatus and method for monitoring memory locations states for facilitating debugging of post and BIOS code
US5643086A (en) * 1995-06-29 1997-07-01 Silicon Gaming, Inc. Electronic casino gaming apparatus with improved play capacity, authentication and security
CA2225805C (en) * 1995-06-29 2002-11-12 Allan E. Alcorn Electronic casino gaming system with improved play capacity, authentication and security
US5734752A (en) * 1996-09-24 1998-03-31 Xerox Corporation Digital watermarking using stochastic screen patterns
US6071190A (en) * 1997-05-21 2000-06-06 Casino Data Systems Gaming device security system: apparatus and method
US6094483A (en) * 1997-08-06 2000-07-25 Research Foundation Of State University Of New York Secure encryption and hiding of data and messages in images
US5970147A (en) * 1997-09-30 1999-10-19 Intel Corporation System and method for configuring and registering a cryptographic device
US6081345A (en) * 1998-01-29 2000-06-27 Xerox Corporation Line screen having extended dynamic tone range for embedding machine readable data in halftone images
US6263086B1 (en) * 1998-04-15 2001-07-17 Xerox Corporation Automatic detection and retrieval of embedded invisible digital watermarks from halftone images
US6252971B1 (en) * 1998-04-29 2001-06-26 Xerox Corporation Digital watermarking using phase-shifted stoclustic screens
US6269446B1 (en) * 1998-06-26 2001-07-31 Canon Kabushiki Kaisha Authenticating images from digital cameras
US6397333B1 (en) * 1998-10-07 2002-05-28 Infineon Technologies Ag Copy protection system and method
US6263431B1 (en) * 1998-12-31 2001-07-17 Intle Corporation Operating system bootstrap security mechanism
US6192139B1 (en) * 1999-05-11 2001-02-20 Sony Corporation Of Japan High redundancy system and method for watermarking digital image and video data
US6526155B1 (en) * 1999-11-24 2003-02-25 Xerox Corporation Systems and methods for producing visible watermarks by halftoning
US6487656B1 (en) * 1999-12-10 2002-11-26 Phoenix Technologies Ltd. System and method for providing functionalities to system BIOS
US6513709B1 (en) * 1999-12-22 2003-02-04 Norman F. Hansen Optical transaction card system
US7426750B2 (en) * 2000-02-18 2008-09-16 Verimatrix, Inc. Network-based content distribution system
CA2420290C (en) * 2000-08-21 2009-04-21 Igt Method and apparatus for software authentication
JP2002150760A (en) * 2000-11-13 2002-05-24 Sony Computer Entertainment Inc External memory device unit and information processor provided with the same
US7168089B2 (en) * 2000-12-07 2007-01-23 Igt Secured virtual network in a gaming environment
US7171554B2 (en) * 2001-08-13 2007-01-30 Hewlett-Packard Company Method, computer program product and system for providing a switch user functionality in an information technological network
US7203835B2 (en) * 2001-11-13 2007-04-10 Microsoft Corporation Architecture for manufacturing authenticatable gaming systems
JP4221945B2 (en) * 2002-05-01 2009-02-12 コニカミノルタビジネステクノロジーズ株式会社 Image encryption apparatus, system, and program
US7320642B2 (en) * 2002-09-06 2008-01-22 Wms Gaming Inc. Security of gaming software
JP4309629B2 (en) * 2002-09-13 2009-08-05 株式会社日立製作所 Network system
US7136522B2 (en) * 2002-10-09 2006-11-14 Xerox Corporation Systems for spectral multiplexing of source images to provide a composite image, for rendering the composite image, and for spectral demultiplexing of the composite image to animate recovered source images
EP1552634A1 (en) * 2002-10-16 2005-07-13 Microsoft Corporation Cryptographically secure person identification
JP4906239B2 (en) 2003-04-16 2012-03-28 株式会社ソニー・コンピュータエンタテインメント COMMUNICATION DEVICE, GAME MACHINE, AND COMMUNICATION METHOD
KR20040104778A (en) * 2003-06-04 2004-12-13 삼성전자주식회사 Method for setting up home domain by device authentication using smart card, and smart card for the same
US7299503B2 (en) * 2003-06-26 2007-11-20 International Business Machines Corporation Apparatus and method for location specific authentication using powerline networking
JP2005039686A (en) * 2003-07-18 2005-02-10 Japan Science & Technology Agency Electronic watermark embedding system/electronic watermark verification system
US8880433B2 (en) * 2005-04-14 2014-11-04 At&T Intellectual Property I, L.P. Dynamic authentication of mark use

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6394905B1 (en) 1995-11-22 2002-05-28 Nintendo Co., Ltd. Systems and methods for providing security in a video game system

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
FROM MENEZES ET AL.: "Handbook of Applied Cryptography", pages: 543 - 590
FROM SCHNEIER ET AL.: "APPLIED CRYPTOGRAPHY, PROTOCOLS, ALGORITHMS, AND SOURCE CODE IN C", JOHN WILEY & SONS, INC, article "Applied cryptography; Second Edition", pages: 34 - 44,84

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8883770B2 (en) 2007-06-19 2014-11-11 Kythera Biopharmaceuticals, Inc. Synthetic bile acid compositions and methods
US9949986B2 (en) 2007-06-19 2018-04-24 Kythera Biopharmaceuticals, Inc. Synthetic bile acid compositions and methods
US9987291B2 (en) 2007-06-19 2018-06-05 Kythera Biopharmaceuticals, Inc. Synthetic bile acid compositions and methods
US8362285B2 (en) 2008-04-25 2013-01-29 Kythera Biopharmaceuticals, Inc. Preparation of bile acids and intermediates thereof
US9150607B2 (en) 2008-04-25 2015-10-06 Kythera Biopharmaceuticals, Inc. Preparation of bile acids and intermediates thereof
US9127036B2 (en) 2010-08-12 2015-09-08 Kythera Biopharmaceuticals, Inc. Synthetic bile acid compositions and methods
US9683008B2 (en) 2010-08-12 2017-06-20 Kythera Biopharmaceuticals, Inc. Synthetic bile acid compositions and methods

Also Published As

Publication number Publication date
BRPI0609123A2 (en) 2010-02-23
WO2006113160A3 (en) 2007-10-11
RU2007138040A (en) 2009-04-20
JP2008536560A (en) 2008-09-11
BRPI0609123A8 (en) 2017-01-17
CN101496337B (en) 2013-03-13
US20060234797A1 (en) 2006-10-19
EP1869821A4 (en) 2010-09-22
US7758422B2 (en) 2010-07-20
KR20080005497A (en) 2008-01-14
TW200700127A (en) 2007-01-01
RU2405266C2 (en) 2010-11-27
EP1869821A2 (en) 2007-12-26
KR101183398B1 (en) 2012-09-17
CN101496337A (en) 2009-07-29
JP5129121B2 (en) 2013-01-23
TWI395606B (en) 2013-05-11
EP1869821B1 (en) 2013-10-16

Similar Documents

Publication Publication Date Title
US7758422B2 (en) Hard drive authentication
US7376976B2 (en) Transcryption of digital content between content protection systems
US8272050B2 (en) Data managing device equipped with various authentication functions
EP2221742B1 (en) Authenticated communication between security devices
EP1642206B1 (en) Reprogrammable security for controlling piracy and enabling interactive content
US20080209231A1 (en) Contents Encryption Method, System and Method for Providing Contents Through Network Using the Encryption Method
US7765600B2 (en) Methods and apparatuses for authorizing features of a computer program for use with a product
JPH08166879A (en) Method and apparatus for reinforcement of safety of softwarefor distribution
US20060002564A1 (en) Information processing system, information processing apparatus, information processing method, recording medium and program
EP1770532A1 (en) Information acquisition device, information acquisition method, and information acquisition program
US7336887B2 (en) Content play back, information processing, and play back restriction
EP1846863A1 (en) Hardware multimedia endpoint and personal computer
JPWO2008081801A1 (en) Information terminal, security device, data protection method, and data protection program
US20090136040A1 (en) Information processing apparatus and information processing method
KR101630462B1 (en) Apparatus and Method for Securing a Keyboard
CN116361833A (en) Verification method and device and terminal equipment
CN112825093B (en) Security baseline checking method, host, server, electronic device and storage medium
US20060224894A1 (en) Methods, devices and computer programs for creating ciphertext, plaintext and a cryptographic key
JP2008004065A (en) Semiconductor device, electronic equipment, equipment authentication program
JP2006065408A (en) Signature generating method, signature verifying method and information processor
CN115859337B (en) Kernel-based method, equipment, server and medium for preventing equipment from cracking
JP2009271884A (en) Information processor and information processing program
JP2011234050A (en) Information processing unit and program
JP2001062128A (en) Verification method of game machine, game machine, and verification device

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200680012266.1

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2006740669

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2007138040

Country of ref document: RU

Ref document number: 7903/DELNP/2007

Country of ref document: IN

Ref document number: 1020077023440

Country of ref document: KR

ENP Entry into the national phase

Ref document number: 2008506532

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: PI0609123

Country of ref document: BR

Kind code of ref document: A2