WO2008083053A2 - Method to authenticate an accessory - Google Patents

Method to authenticate an accessory Download PDF

Info

Publication number
WO2008083053A2
WO2008083053A2 PCT/US2007/088494 US2007088494W WO2008083053A2 WO 2008083053 A2 WO2008083053 A2 WO 2008083053A2 US 2007088494 W US2007088494 W US 2007088494W WO 2008083053 A2 WO2008083053 A2 WO 2008083053A2
Authority
WO
WIPO (PCT)
Prior art keywords
response
challenge
stored
accessory
battery
Prior art date
Application number
PCT/US2007/088494
Other languages
French (fr)
Other versions
WO2008083053B1 (en
WO2008083053A3 (en
Inventor
Kent D. Rager
Joseph M. Hansen
Original Assignee
Motorola Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Motorola Inc. filed Critical Motorola Inc.
Priority to CN200780048294.3A priority Critical patent/CN101595489B/en
Publication of WO2008083053A2 publication Critical patent/WO2008083053A2/en
Publication of WO2008083053A3 publication Critical patent/WO2008083053A3/en
Publication of WO2008083053B1 publication Critical patent/WO2008083053B1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/81Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer by operating on the power supply, e.g. enabling or disabling power-on, sleep or resume operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2103Challenge-response
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user

Definitions

  • the present invention relates to electronic devices, and, more specifically to a system for authenticating an accessory used with an electronic device.
  • certain relatively low- cost semiconductors enable an accessory to be authenticated by a device to which it is connected.
  • These semiconductors typically contain a hashing function and a secret hashing key.
  • both the authenticating device and the accessory have "pre-shared" knowledge of the secret hashing key.
  • the authenticating device generates a seemingly random challenge message and sends it to the accessory.
  • the accessory computes a hash over a combination of the secret hashing key, the received challenge message, and possibly additional padding data. Since the authenticating device knows the secret hashing key, it performs the same computation to determine the expected hash digest.
  • the accessory returns the resulting digest value to the authenticating device, which compares an internally-calculated response to the response received from the accessory. If the expected and received hash digests match, then the device has been authenticated and normal operation of the device will be allowed. Such devices may be vulnerable because the authenticating device must store the secret hashing key value.
  • Another method of authentication uses public key encryption, that uses both a public key that is made publicly available and a private key that is stored only by the device. The public and private keys are inverses and are asymmetrical If the accessory were to store a private asymmetric key, the phone would send a random challenge to the accessory. The accessory would either encrypt or digitally sign the challenge using the private key and return it. The device would use a trusted public key either to decrypt the response and see if it matched what was sent, or to verify the signature on the response. However, implementing this in an accessory would add substantially to the cost of the accessory.
  • a collision attack on a cryptographic hash tries to find two arbitrary inputs that will produce the same hash value, i.e., a hash collision.
  • a hash collision is a situation that occurs when two distinct inputs into a hash function produce identical outputs.
  • One desirable property of cryptographic hash functions is that it may be impractical to find a collision. Most hash functions have potential collisions, but with good hash functions they occur less often than with bad ones.
  • a preimage attack differs from a collision attack in that there is a fixed hash or message that is being attacked. These attacks can be used by a sophisticated attacker to determine the value of the hashing key, or at least determine the expected response to a challenge, from such devices. Doing so could allow an attacker to make cloned or counterfeit devices.
  • the disadvantages of the prior art are overcome by the present invention which, in one aspect, is an apparatus used by a plurality of devices to authenticate an accessory configured to operate with a device of the plurality of devices.
  • the accessory stores a first key and employs an authentication circuit that applies an authentication algorithm to the first key and a challenge received from the device, thereby generating a response corresponding to the challenge.
  • the apparatus includes a challenge and response memory and an enabling circuit.
  • a challenge and response memory is in each device of the plurality of devices and stores a subset of a set of stored challenges and stored responses. Each stored response corresponds to a different one of the stored challenges and is pre-computed by applying the corresponding stored challenge and a second key to the authentication algorithm.
  • the subset stored in the challenge and response memory of a first device of the plurality of devices is different from the subset stored in the challenge and response memory of a second device of the plurality of devices.
  • the enabling circuit in each device of the plurality of devices transmits a stored challenge to the accessory and receives a received response therefrom.
  • the enabling circuit also compares the received response to the stored response corresponding to the stored challenge sent to the accessory.
  • the enabling circuit is configured to generate a normal operation enabling signal that enables normal operation of the device when the received response matches the stored response and is configured not to generate the normal operation enabling signal when the received response does not match the stored response.
  • the invention is a wireless telephone that includes a wireless telephone communication circuit, a battery, which powers the wireless telephone communication circuit, a memory and a processor.
  • the battery stores a key and employing an authentication circuit that applies an authentication algorithm to the key and to a challenge received from the telephone so as to generate a response corresponding to the challenge.
  • the memory stores a set of challenges and a set of pre-computed responses. Each response corresponds to a different challenge of the set of challenges.
  • the processor transmits a selected challenge of the set of challenges to the battery and receives a response from the battery.
  • the processor also compares the response received from the battery to a response stored in the memory corresponding to the challenge sent to the battery.
  • the processor also causes a selected one of the battery and the wireless telephone communication circuit to operate in an other than normal operating state when the response received from the battery does not correspond to the response corresponding to the challenge stored in the memory.
  • the invention is a method of authenticating accessories configured to work with a device, in which an authentication algorithm is applied to a set of challenges and a key, thereby generating a corresponding set of responses.
  • the set of challenges and the corresponding set of responses is stored in a memory associated with the device, without storing the key.
  • a challenge is transmitted from the set of challenges to an accessory having circuitry that applies the challenge and the key to the authentication algorithm and that generates a response based on the challenge and the key.
  • the response is received from the accessory and the response received from the accessory is compared to the response stored in the memory that corresponds to the challenge sent to the accessory. If the response received from the accessory matches the response corresponding to the challenge sent to the accessory, then normal operation of the device is enabled.
  • FIG. 1 is a schematic diagram showing one embodiment of a system for authenticating an accessory.
  • FIG. 2 A is a schematic diagram showing a cellular telephone embodiment.
  • FIG. 2B is a Venn diagram showing the set of all possible challenge/response pairs and subsets thereof.
  • FIG. 2C is a schematic diagram showing challenge/response pairs corresponding to the subsets shown in the Venn diagram shown in FIG. 2B.
  • FIG. 3 is a flow chart showing one method for authenticating an accessory.
  • FIG. 4 is a flow chart showing an accessory acting in cooperation with the method shown in FIG. 3.
  • one embodiment includes an apparatus 100 used by a device 110 that works in cooperation with an accessory 120.
  • the device 110 includes an enabling circuit 112 that is in communication with a challenge/response memory 114.
  • the accessory 120 includes an authentication circuit 122 that manipulates data included in a challenge 130 received from the device 110 and that generates a response 132 based on the challenge 130 and a key stored by the accessory 120.
  • the device 110 transmits a challenge to the accessory 120
  • the accessory 120 generates a response thereto and transmits the response to the device 110.
  • the device 110 compares the response to a response stored in the memory 114 and, if they are the same, allows normal operation of the device 110 and the accessory 120. If the responses are different, then normal operation of the device 110, the accessory 120, or both, is not allowed.
  • FIG. 2 A wireless telephone-specific embodiment is shown in FIG. 2, in which the device is a cellular telephone 210 and the accessory is a battery unit 220 used to power the cellular telephone 210.
  • the accessory includes an authentication circuit 222 that is coupled to an electrical contact 224 used to make contact with the telephone 210.
  • the authentication circuit 222 applies an authentication algorithm to a challenge received from the telephone 210, along with a securely stored key, to generate a response that it transmits to the telephone 210.
  • the authentication algorithm could include a cryptographic hashing algorithm or an encryption algorithm (such as, for example, a symmetric encryption algorithm or an asymmetric encryption algorithm).
  • the telephone 210 includes a processor 212 or other type of logic circuit that is used to initiate an authentication action with the battery 220 through an electrical contact 216 (that may be electrically coupled to the contact 224 of the battery 220) and enable operation of the telephone 210.
  • the processor 212 is in data communication with a memory 214 that stores a plurality of challenges 232 and pre- computed responses 230 (which are computed using an algorithm and key that is functionally the same as the algorithm and key employed by the accessory) each of which corresponds to a different one of the challenges 232.
  • the telephone 210 does not store the key used to compute the responses 230.
  • the memory 214 is loaded with a subset of all possible challenges and their corresponding responses.
  • Different telephones' memories 214 are loaded with different subsets of challenge/response pairs (which could be chosen using a pseudo-random process of a type well known to the art), thereby making it extremely difficult for a reverse engineer to create an accessory that would work with any randomly-selected telephone. For example, if each challenge included 32 bits (in the example shown), the complete set of possible challenges (and corresponding responses) would exceed four billion in quantity. A 64 bit challenge would give rise to over 1.8 x 10 19 permutations of challenges.
  • Each telephone's memory 214 could be loaded with a pseudo-randomly selected subset of, for example, ten challenge/response pairs.
  • the cost of examining enough telephones 210 to create a set of challenge/response pairs that would result in a high probability of a battery unit 220 being authenticated by a telephone 210, and the cost of storing the set in the battery unit 220, would make such a battery unit 220 prohibitively expensive.
  • the telephone When authenticating the battery 220, if the stored response does not correspond to the response received from the battery 220, then the telephone might allow the user to use the telephone 210 but not allow the battery 220 to be recharged, or the telephone 210 could be enabled only when the user is calling an emergency number. In another embodiment, the system could allow the battery to be recharged, but only to a level that is less than the maximum recharge level for the battery. Also, the telephone 210 could be completely disabled when the authentication fails. Many other non-normal operating states for the telephone 210 or the battery 220 are well known to the art and could be employed by this embodiment. [0026] A Venn diagram 236 showing the set of all possible challenge/response pairs is shown in FIG. 2B.
  • subset 214a, 214b, 214c ... 214n are shown in FIG. 2C.
  • subset 214a and subset 214c both employ challenge/response pair 240 and, thus, they intersect.
  • a large number of challenge/response pairs may be generated and then assigned to different subsets through a pseudo-random assignment algorithm. By doing so, it becomes nearly impossible to predict which device stores which challenge/response pair.
  • FIG. 3 One embodiment of a method for authenticating an accessory is shown in FIG. 3, in which an authentication operation may be initiated 300 when a device is powered up.
  • a test 302 is performed to determine if a last challenge/response pair has been used and, if so, the system resets a counter 304 so as to cause the system to recycle the set and begin with the first pair. Otherwise, the counter is incremented 306, thereby causing the system to use the next pair.
  • the device could pseudo-randomly pick a challenge/response pair from the installed subset of pairs, rather that sequentially cycling through the pairs.
  • the challenge is transmitted to the accessory 308 and the system waits to receive a response from the accessory 310.
  • the response corresponding to the challenge sent to the accessory is retrieved from memory 312 and is compared to the response received from the accessory 314. If the responses do not match, then normal operation of the device is not enabled 316, otherwise the responses do match and normal operation of the device is enabled 318.
  • the accessory initially waits to receive a challenge from the device 400. Once received, the system applies the authentication algorithm to the challenge and the key 402, thereby generating a response. The response is then transmitted 404 to the device.
  • This system provides an economical method of authenticating accessories.
  • the embodiments shown could be used with computer batteries, computer cards in a computer mainframe, computer accessories, secure communications and many other systems that require authentication.

Abstract

An apparatus (100) used by a plurality of devices to authenticate an accessory (120) is configured to operate with a device (110) of the plurality of devices. The accessory (120) applies an authentication algorithm to a key and a challenge (130) received from the device (110) and generates a response (132) thereto. A challenge and response memory (114) stores a subset of a set of challenges (232) and pre-computed responses (230). The enabling circuit transmits a challenge (130) to the accessory (120) and receives a received response (132) therefrom. The enabling circuit (112) also compares the received response (132) to the stored response (230) corresponding to the stored challenge (232) sent to the accessory (120). The enabling circuit (112) is configured to generate a normal operation enabling signal that enables normal operation of the device when the received response (132) matches the stored response and is configured not to generate the normal operation enabling signal when the received response (132) does not match the stored response.

Description

METHOD TO AUTHENTICATE AN ACCESSORY
BACKGROUND OF THE INVENTION
[0001] Field of the Invention
[0002] The present invention relates to electronic devices, and, more specifically to a system for authenticating an accessory used with an electronic device.
[0003] Background of the Invention
[0004] Manufacturers of electronic devices (e.g., cellular telephones) have an interest in ensuring that accessories (e.g., batteries) operating with the devices meet the standards of the manufacturer. One way of doing this is to employ a system that authenticates accessories used with the manufactured devices.
[0005] To reduce the number of unauthorized accessories, certain relatively low- cost semiconductors enable an accessory to be authenticated by a device to which it is connected. These semiconductors typically contain a hashing function and a secret hashing key. To use such a system, both the authenticating device and the accessory have "pre-shared" knowledge of the secret hashing key. The authenticating device generates a seemingly random challenge message and sends it to the accessory. The accessory computes a hash over a combination of the secret hashing key, the received challenge message, and possibly additional padding data. Since the authenticating device knows the secret hashing key, it performs the same computation to determine the expected hash digest. The accessory returns the resulting digest value to the authenticating device, which compares an internally-calculated response to the response received from the accessory. If the expected and received hash digests match, then the device has been authenticated and normal operation of the device will be allowed. Such devices may be vulnerable because the authenticating device must store the secret hashing key value. [0006] Another method of authentication uses public key encryption, that uses both a public key that is made publicly available and a private key that is stored only by the device. The public and private keys are inverses and are asymmetrical If the accessory were to store a private asymmetric key, the phone would send a random challenge to the accessory. The accessory would either encrypt or digitally sign the challenge using the private key and return it. The device would use a trusted public key either to decrypt the response and see if it matched what was sent, or to verify the signature on the response. However, implementing this in an accessory would add substantially to the cost of the accessory.
[0007] Certain devices lack the ability to store a key securely. Even in devices with a hardware-based capability of securing the value of the key, there is still a problem of how to provision the value of the key into the accessories in a secure manner.
[0008] There are several different techniques used to disable authentication algorithms in devices, including collision attacks and preimage attacks. A collision attack on a cryptographic hash tries to find two arbitrary inputs that will produce the same hash value, i.e., a hash collision. A hash collision is a situation that occurs when two distinct inputs into a hash function produce identical outputs. One desirable property of cryptographic hash functions is that it may be impractical to find a collision. Most hash functions have potential collisions, but with good hash functions they occur less often than with bad ones.
[0009] There are two types of preimage attacks: (1) a first preimage attack: given a hash h, find a message m such that hash(m) = h; and (2) a second preimage attack: given a fixed message ml, find a message m2 such that hash(m2) = hash(ml). A preimage attack differs from a collision attack in that there is a fixed hash or message that is being attacked. These attacks can be used by a sophisticated attacker to determine the value of the hashing key, or at least determine the expected response to a challenge, from such devices. Doing so could allow an attacker to make cloned or counterfeit devices.
[0010] Therefore, there is a need for a system that authenticates an accessory in which a key to authenticating an accessory cannot be derived from either the accessory or the device with which the accessory is used.
SUMMARY OF THE INVENTION
[0011] The disadvantages of the prior art are overcome by the present invention which, in one aspect, is an apparatus used by a plurality of devices to authenticate an accessory configured to operate with a device of the plurality of devices. The accessory stores a first key and employs an authentication circuit that applies an authentication algorithm to the first key and a challenge received from the device, thereby generating a response corresponding to the challenge. The apparatus includes a challenge and response memory and an enabling circuit. A challenge and response memory is in each device of the plurality of devices and stores a subset of a set of stored challenges and stored responses. Each stored response corresponds to a different one of the stored challenges and is pre-computed by applying the corresponding stored challenge and a second key to the authentication algorithm. The subset stored in the challenge and response memory of a first device of the plurality of devices is different from the subset stored in the challenge and response memory of a second device of the plurality of devices. The enabling circuit in each device of the plurality of devices transmits a stored challenge to the accessory and receives a received response therefrom. The enabling circuit also compares the received response to the stored response corresponding to the stored challenge sent to the accessory. The enabling circuit is configured to generate a normal operation enabling signal that enables normal operation of the device when the received response matches the stored response and is configured not to generate the normal operation enabling signal when the received response does not match the stored response. [0012] In another aspect, the invention is a wireless telephone that includes a wireless telephone communication circuit, a battery, which powers the wireless telephone communication circuit, a memory and a processor. The battery stores a key and employing an authentication circuit that applies an authentication algorithm to the key and to a challenge received from the telephone so as to generate a response corresponding to the challenge. The memory stores a set of challenges and a set of pre-computed responses. Each response corresponds to a different challenge of the set of challenges. The processor transmits a selected challenge of the set of challenges to the battery and receives a response from the battery. The processor also compares the response received from the battery to a response stored in the memory corresponding to the challenge sent to the battery. The processor also causes a selected one of the battery and the wireless telephone communication circuit to operate in an other than normal operating state when the response received from the battery does not correspond to the response corresponding to the challenge stored in the memory.
[0013] In yet another aspect, the invention is a method of authenticating accessories configured to work with a device, in which an authentication algorithm is applied to a set of challenges and a key, thereby generating a corresponding set of responses. The set of challenges and the corresponding set of responses is stored in a memory associated with the device, without storing the key. A challenge is transmitted from the set of challenges to an accessory having circuitry that applies the challenge and the key to the authentication algorithm and that generates a response based on the challenge and the key. The response is received from the accessory and the response received from the accessory is compared to the response stored in the memory that corresponds to the challenge sent to the accessory. If the response received from the accessory matches the response corresponding to the challenge sent to the accessory, then normal operation of the device is enabled. Otherwise, normal operation of the device is not enabled. [0014] These and other aspects of the invention will become apparent from the following description of the preferred embodiments taken in conjunction with the following drawings. As would be obvious to one skilled in the art, many variations and modifications of the invention may be effected without departing from the spirit and scope of the novel concepts of the disclosure.
BRIEF DESCRIPTION OF THE FIGURES OF THE DRAWINGS
[0015] FIG. 1 is a schematic diagram showing one embodiment of a system for authenticating an accessory.
[0016] FIG. 2 A is a schematic diagram showing a cellular telephone embodiment.
[0017] FIG. 2B is a Venn diagram showing the set of all possible challenge/response pairs and subsets thereof.
[0018] FIG. 2C is a schematic diagram showing challenge/response pairs corresponding to the subsets shown in the Venn diagram shown in FIG. 2B.
[0019] FIG. 3 is a flow chart showing one method for authenticating an accessory.
[0020] FIG. 4 is a flow chart showing an accessory acting in cooperation with the method shown in FIG. 3.
DETAILED DESCRIPTION OF THE INVENTION
[0021] A preferred embodiment of the invention is now described in detail. Referring to the drawings, like numbers indicate like parts throughout the views. As used in the description herein and throughout the claims, the following terms take the meanings explicitly associated herein, unless the context clearly dictates otherwise: the meaning of "a," "an," and "the" includes plural reference, the meaning of "in" includes "in" and "on."
[0022] As shown in FIG. 1, one embodiment includes an apparatus 100 used by a device 110 that works in cooperation with an accessory 120. The device 110 includes an enabling circuit 112 that is in communication with a challenge/response memory 114. The accessory 120 includes an authentication circuit 122 that manipulates data included in a challenge 130 received from the device 110 and that generates a response 132 based on the challenge 130 and a key stored by the accessory 120. When the device 110 transmits a challenge to the accessory 120, the accessory 120 generates a response thereto and transmits the response to the device 110. The device 110 compares the response to a response stored in the memory 114 and, if they are the same, allows normal operation of the device 110 and the accessory 120. If the responses are different, then normal operation of the device 110, the accessory 120, or both, is not allowed.
[0023] A wireless telephone-specific embodiment is shown in FIG. 2, in which the device is a cellular telephone 210 and the accessory is a battery unit 220 used to power the cellular telephone 210. The accessory includes an authentication circuit 222 that is coupled to an electrical contact 224 used to make contact with the telephone 210. The authentication circuit 222 applies an authentication algorithm to a challenge received from the telephone 210, along with a securely stored key, to generate a response that it transmits to the telephone 210. The authentication algorithm could include a cryptographic hashing algorithm or an encryption algorithm (such as, for example, a symmetric encryption algorithm or an asymmetric encryption algorithm). The telephone 210 includes a processor 212 or other type of logic circuit that is used to initiate an authentication action with the battery 220 through an electrical contact 216 (that may be electrically coupled to the contact 224 of the battery 220) and enable operation of the telephone 210. The processor 212 is in data communication with a memory 214 that stores a plurality of challenges 232 and pre- computed responses 230 (which are computed using an algorithm and key that is functionally the same as the algorithm and key employed by the accessory) each of which corresponds to a different one of the challenges 232.
[0024] The telephone 210 does not store the key used to compute the responses 230. Typically, during manufacture, the memory 214 is loaded with a subset of all possible challenges and their corresponding responses. Different telephones' memories 214 are loaded with different subsets of challenge/response pairs (which could be chosen using a pseudo-random process of a type well known to the art), thereby making it extremely difficult for a reverse engineer to create an accessory that would work with any randomly-selected telephone. For example, if each challenge included 32 bits (in the example shown), the complete set of possible challenges (and corresponding responses) would exceed four billion in quantity. A 64 bit challenge would give rise to over 1.8 x 1019 permutations of challenges. Each telephone's memory 214 could be loaded with a pseudo-randomly selected subset of, for example, ten challenge/response pairs. In this scenario, the cost of examining enough telephones 210 to create a set of challenge/response pairs that would result in a high probability of a battery unit 220 being authenticated by a telephone 210, and the cost of storing the set in the battery unit 220, would make such a battery unit 220 prohibitively expensive.
[0025] When authenticating the battery 220, if the stored response does not correspond to the response received from the battery 220, then the telephone might allow the user to use the telephone 210 but not allow the battery 220 to be recharged, or the telephone 210 could be enabled only when the user is calling an emergency number. In another embodiment, the system could allow the battery to be recharged, but only to a level that is less than the maximum recharge level for the battery. Also, the telephone 210 could be completely disabled when the authentication fails. Many other non-normal operating states for the telephone 210 or the battery 220 are well known to the art and could be employed by this embodiment. [0026] A Venn diagram 236 showing the set of all possible challenge/response pairs is shown in FIG. 2B. Different subsets of the set are possible and may even intersect each other (such as the case of subset A intersecting subset C, as shown). Several possible subsets 214a, 214b, 214c ... 214n are shown in FIG. 2C. As can be seen subset 214a and subset 214c both employ challenge/response pair 240 and, thus, they intersect. A large number of challenge/response pairs may be generated and then assigned to different subsets through a pseudo-random assignment algorithm. By doing so, it becomes nearly impossible to predict which device stores which challenge/response pair.
[0027] One embodiment of a method for authenticating an accessory is shown in FIG. 3, in which an authentication operation may be initiated 300 when a device is powered up. A test 302 is performed to determine if a last challenge/response pair has been used and, if so, the system resets a counter 304 so as to cause the system to recycle the set and begin with the first pair. Otherwise, the counter is incremented 306, thereby causing the system to use the next pair. Alternatively, the device could pseudo-randomly pick a challenge/response pair from the installed subset of pairs, rather that sequentially cycling through the pairs. The challenge is transmitted to the accessory 308 and the system waits to receive a response from the accessory 310. The response corresponding to the challenge sent to the accessory is retrieved from memory 312 and is compared to the response received from the accessory 314. If the responses do not match, then normal operation of the device is not enabled 316, otherwise the responses do match and normal operation of the device is enabled 318.
[0028] As shown in FIG. 4, the accessory initially waits to receive a challenge from the device 400. Once received, the system applies the authentication algorithm to the challenge and the key 402, thereby generating a response. The response is then transmitted 404 to the device.
[0029] This system provides an economical method of authenticating accessories. The embodiments shown could be used with computer batteries, computer cards in a computer mainframe, computer accessories, secure communications and many other systems that require authentication.
[0030] The above described embodiments, while including the preferred embodiment and the best mode of the invention known to the inventor at the time of filing, are given as illustrative examples only. It will be readily appreciated that many deviations may be made from the specific embodiments disclosed in this specification without departing from the spirit and scope of the invention. Accordingly, the scope of the invention is to be determined by the claims below rather than being limited to the specifically described embodiments above.

Claims

1. An apparatus used by a plurality of devices to authenticate an accessory configured to operate with a device of the plurality of devices, the accessory storing a first key and employing an authentication circuit that applies an authentication algorithm to the first key and a challenge received from the device thereby generating a response corresponding to the challenge, the apparatus comprising: a challenge and response memory in each device of the plurality of devices that stores a subset of a set of stored challenges and stored responses, each stored response corresponding to a different one of the stored challenges and pre-computed by applying the corresponding stored challenge and a second key to the authentication algorithm, the subset stored in the challenge and response memory of a first device of the plurality of devices being different from the subset stored in the challenge and response memory of a second device of the plurality of devices; and an enabling circuit in each device of the plurality of devices that transmits a stored challenge to the accessory and that receives a received response therefrom and that compares the received response to the stored response corresponding to the stored challenge sent to the accessory, wherein the enabling circuit is configured to generate a normal operation enabling signal that enables normal operation of the device when the received response matches the stored response and is configured to not generate the normal operation enabling signal when the received response does not match the stored response.
2. The apparatus of Claim 1 , wherein the challenge and response memory of each device stores a subset of a set of stored challenges and stored responses that are chosen to be included in the subset so as to make predicting which challenges and responses will be stored in the challenge and response memory of any given device of the plurality of devices difficult.
3. The apparatus of Claim 2, where challenge/response pairs are assigned to the challenge and response memory of each device according to a pseudo-random algorithm.
4. The apparatus of Claim 1, wherein the authentication algorithm comprises a cryptographic hashing algorithm.
5. The apparatus of Claim 1, wherein the authentication algorithm comprises an encryption algorithm.
6. The apparatus of Claim 5, wherein the encryption algorithm comprises a symmetric encryption algorithm.
7. The apparatus of Claim 5, wherein the encryption algorithm comprises an asymmetric encryption algorithm.
8. The apparatus of Claim 1, wherein the device comprises a cellular telephone.
9. The apparatus of Claim 1, wherein the accessory comprises a battery.
10. The apparatus of Claim 9, wherein a battery recharger is configured not to recharge the battery unless the normal operation enabling signal has been generated.
11. The apparatus of Claim 1 , wherein the first key is identical to the second key.
12. A wireless telephone, comprising: a wireless telephone communication circuit; a battery that powers the wireless telephone communication circuit, the battery storing a key and employing an authentication circuit that applies an authentication algorithm to the key and to a challenge received from the telephone thereby generating a response corresponding to the challenge; a memory that stores a set of challenges and a set of pre-computed responses, each response corresponding to a different challenge of the set of challenges; and a processor that transmits a selected challenge of the set of challenges to the battery and that receives a response from the battery, wherein the processor also compares the response received from the battery to a response stored in the memory corresponding to the challenge sent to the battery and wherein the processor causes a selected one of the battery and the wireless telephone communication circuit to operate in an other than normal operating state when the response received from the battery does not correspond to the response corresponding to the challenge stored in the memory.
13. The wireless telephone of Claim 0, wherein the authentication algorithm comprises a cryptographic hashing algorithm.
14. The wireless telephone of Claim 0, wherein the authentication algorithm comprises an encryption algorithm.
15. The wireless telephone of Claim 0, wherein the other than normal operating state comprises inhibiting recharging of the battery.
16. The wireless telephone of Claim 0, wherein the other than normal operating state comprises recharging the battery to a level that is less than a maximum recharge level for the battery.
17. The wireless telephone of Claim 0, wherein the other than normal operating state comprises inhibiting communications through the telephone communication circuit.
18. A method of authenticating accessories configured to work with a device, comprising the actions of: applying an authentication algorithm to a set of challenges and a key, thereby generating a corresponding set of responses; storing the set of challenges and the corresponding set of responses, without storing the key, in a memory associated with the device; transmitting a challenge from the set of challenges to an accessory having circuitry that applies the challenge and the key to the authentication algorithm and that generates a response based on the challenge and the key; receiving the response from the accessory; comparing the response received from the accessory to the response stored in the memory that corresponds to the challenge sent to the accessory; and if the response received from the accessory matches the response corresponding to the challenge sent to the accessory, then enabling normal operation of the device, otherwise not enabling normal operation of the device.
19. The method of Claim 0, wherein the authentication algorithm comprises a cryptographic hashing algorithm.
20. The method of Claim 0, wherein the authentication algorithm comprises an encryption algorithm.
21. The method of Claim 0, wherein the accessory is a battery and the device comprises a recharging circuit and wherein the action of not enabling normal operation of the device prevents the recharging circuit from recharging the battery.
PCT/US2007/088494 2006-12-28 2007-12-21 Method to authenticate an accessory WO2008083053A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN200780048294.3A CN101595489B (en) 2006-12-28 2007-12-21 Method and device to authenticate an accessory

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/617,003 US7900045B2 (en) 2006-12-28 2006-12-28 Method to authenticate an accessory
US11/617,003 2006-12-28

Publications (3)

Publication Number Publication Date
WO2008083053A2 true WO2008083053A2 (en) 2008-07-10
WO2008083053A3 WO2008083053A3 (en) 2008-09-12
WO2008083053B1 WO2008083053B1 (en) 2008-10-30

Family

ID=39495592

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2007/088494 WO2008083053A2 (en) 2006-12-28 2007-12-21 Method to authenticate an accessory

Country Status (3)

Country Link
US (1) US7900045B2 (en)
CN (1) CN101595489B (en)
WO (1) WO2008083053A2 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102668314A (en) * 2009-12-25 2012-09-12 株式会社牧田 Battery pack for electric power tool, and battery connection device

Families Citing this family (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8117651B2 (en) 2004-04-27 2012-02-14 Apple Inc. Method and system for authenticating an accessory
EP1759338B1 (en) * 2004-06-09 2011-05-18 Nxp B.V. One-time authentication system
US7823214B2 (en) 2005-01-07 2010-10-26 Apple Inc. Accessory authentication for electronic devices
WO2007041866A1 (en) * 2005-10-14 2007-04-19 Research In Motion Limited Battery pack authentication for a mobile device
CA2564021C (en) 2005-10-14 2010-12-07 Research In Motion Limited Mobile device with a smart battery
US7697957B2 (en) 2005-10-14 2010-04-13 Research In Motion Limited Interface and communication protocol for a mobile device with a smart battery
EP2159731A1 (en) * 2008-08-26 2010-03-03 Research In Motion Limited Authorization status for smart battery used in mobile communication device
US8208853B2 (en) * 2008-09-08 2012-06-26 Apple Inc. Accessory device authentication
US8156546B2 (en) * 2009-10-29 2012-04-10 Satyam Computer Services Limited Of Mayfair Centre System and method for flying squad re authentication of enterprise users
US8458788B2 (en) * 2010-05-04 2013-06-04 Synaptics Incorporated System and method for authentication of input devices
EP2424185B1 (en) 2010-08-23 2014-10-22 3M Innovative Properties Co. Method and device for challenge-response authentication
CA2830283C (en) * 2011-03-25 2016-11-01 Certicom Corp. Interrogating an authentication device
CA2832348C (en) 2011-05-06 2018-07-24 Certicom Corp. Managing data for authentication devices
US20130300200A1 (en) * 2012-05-11 2013-11-14 Magnadyne Corporation Auxiliary Battery
US9280654B1 (en) 2012-08-17 2016-03-08 Electrochem Solutions, Inc. Battery authentication circuit
WO2014046682A1 (en) * 2012-09-24 2014-03-27 Hewlett Packard Development Company, L.P. Authentication system
US8792638B2 (en) * 2012-11-28 2014-07-29 Sap Ag Method to verify that a user has made an external copy of a cryptographic key
US9727720B2 (en) * 2012-11-30 2017-08-08 Certicom Corp. Challenge-response authentication using a masked response value
US9369290B2 (en) * 2012-11-30 2016-06-14 Certicom Corp. Challenge-response authentication using a masked response value
US9323909B1 (en) * 2012-12-07 2016-04-26 Emc Corporation Sharing a cryptographic device by partitioning challenge-response space
US9154480B1 (en) * 2012-12-12 2015-10-06 Emc Corporation Challenge-response authentication of a cryptographic device
US9298901B1 (en) * 2014-10-08 2016-03-29 International Business Machines Corporation Credential validation using multiple computing devices
US9529986B2 (en) 2014-10-08 2016-12-27 International Business Machines Corporation Utilizing multiple computing devices to verify identity
CN107920784B (en) * 2015-08-28 2021-02-26 金泰克斯公司 Vehicle security accessory and identity authentication method
CN105826965A (en) * 2015-10-20 2016-08-03 维沃移动通信有限公司 Charging control method, terminal and data transmission line
US10944579B2 (en) * 2017-05-26 2021-03-09 Combined Conditional Access Development And Support, Llc Device pairing and authentication
TWM575626U (en) 2017-06-26 2019-03-11 美商米沃奇電子工具公司 battery charger
CN108614967A (en) * 2018-04-23 2018-10-02 深圳市道通智能航空技术有限公司 Battery authentication method, device battery, unmanned plane and storage medium
US11218494B2 (en) * 2019-07-26 2022-01-04 Raise Marketplace, Llc Predictive fraud analysis system for data transactions
DE102020000336B4 (en) * 2020-01-21 2022-09-15 Frank Schumacher Procedure for authenticating a device component

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050010782A1 (en) * 2003-06-20 2005-01-13 Sanyo Electric Co., Ltd. Authentication system and ID generator
WO2005086158A1 (en) * 2004-02-24 2005-09-15 Koninklijke Philips Electronics N.V. Speckle pattern for authenticating an information carrier

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050149740A1 (en) 2003-12-31 2005-07-07 Kotzin Michael D. Method and apparatus for device authentication
US7596699B2 (en) 2004-02-24 2009-09-29 Intersil Americas Inc. Battery authentication system

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050010782A1 (en) * 2003-06-20 2005-01-13 Sanyo Electric Co., Ltd. Authentication system and ID generator
WO2005086158A1 (en) * 2004-02-24 2005-09-15 Koninklijke Philips Electronics N.V. Speckle pattern for authenticating an information carrier

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
N.M. HALLER: "The S/Key one-time password" SYMPOSIUM ON NETWORK AND DISTRIBUTED SYSTEM SECURITY 2004, [Online] 30 December 2004 (2004-12-30), XP002485098 USA Retrieved from the Internet: URL:http://www.cs.utk.edu/~dunigan/cns04/skey.pdf> [retrieved on 2008-06-19] *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102668314A (en) * 2009-12-25 2012-09-12 株式会社牧田 Battery pack for electric power tool, and battery connection device
US9083184B2 (en) 2009-12-25 2015-07-14 Makita Corporation Battery pack for electric power tool, and battery connection device

Also Published As

Publication number Publication date
US7900045B2 (en) 2011-03-01
WO2008083053B1 (en) 2008-10-30
CN101595489B (en) 2013-04-24
US20080159534A1 (en) 2008-07-03
WO2008083053A3 (en) 2008-09-12
CN101595489A (en) 2009-12-02

Similar Documents

Publication Publication Date Title
US7900045B2 (en) Method to authenticate an accessory
US10708062B2 (en) In-vehicle information communication system and authentication method
US8526606B2 (en) On-demand secure key generation in a vehicle-to-vehicle communication network
US8694778B2 (en) Enrollment of physically unclonable functions
US7596704B2 (en) Partition and recovery of a verifiable digital secret
US8856528B2 (en) Challenge-response system for maintenance operations via responder for telecommunications cabinet
JP3676735B2 (en) Method and apparatus for mutual authentication of two data processing units
KR101075316B1 (en) Secure authenticated channel
CN107094108B (en) Device connected to a data bus and method for implementing an encryption function in said device
CN1973569B (en) Method for securing an authentication and key agreement protocol
EP1958427B1 (en) Method and apparatus for authenticating a mobile phone accessory
US7634665B2 (en) Apparatus and method for secure field upgradability with unpredictable ciphertext
US8601267B2 (en) Establishing a secured communication session
US20060036857A1 (en) User authentication by linking randomly-generated authentication secret with personalized secret
US20130159713A1 (en) Authentication method
US7131001B1 (en) Apparatus and method for secure filed upgradability with hard wired public key
CN112398894B (en) Safety verification method and device for vehicle
JP2013131868A (en) Temperature sensor, encryption device, encryption method, and individual information generation device
CN113239363A (en) Firmware updating method, device, equipment, readable storage medium and memory system
Lounis et al. D2D-MAP: A drone to drone authentication protocol using physical unclonable functions
US11930117B2 (en) Method and apparatus for reversible tokenization with support for embeddable role-based access control
WO2001033768A9 (en) Apparatus and method for secure field upgradability
Vipin et al. A multi way tree for token based authentication
Far et al. Analysis and Improvement of a Lightweight Anonymous Authentication Protocol for Mobile Pay-TV Systems (Full text)
KR20200074070A (en) Method and system for authenticating peripheral device, the peripheral device, and electronic device

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200780048294.3

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 07869712

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 07869712

Country of ref document: EP

Kind code of ref document: A2