CN112966255A - Chip and imaging box - Google Patents

Chip and imaging box Download PDF

Info

Publication number
CN112966255A
CN112966255A CN202110277810.1A CN202110277810A CN112966255A CN 112966255 A CN112966255 A CN 112966255A CN 202110277810 A CN202110277810 A CN 202110277810A CN 112966255 A CN112966255 A CN 112966255A
Authority
CN
China
Prior art keywords
authentication data
chip
authentication
data
host device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110277810.1A
Other languages
Chinese (zh)
Inventor
刘卫臣
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Apex Microelectronics Co Ltd
Original Assignee
Apex Microelectronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Apex Microelectronics Co Ltd filed Critical Apex Microelectronics Co Ltd
Priority to CN202110277810.1A priority Critical patent/CN112966255A/en
Publication of CN112966255A publication Critical patent/CN112966255A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B41PRINTING; LINING MACHINES; TYPEWRITERS; STAMPS
    • B41JTYPEWRITERS; SELECTIVE PRINTING MECHANISMS, i.e. MECHANISMS PRINTING OTHERWISE THAN FROM A FORME; CORRECTION OF TYPOGRAPHICAL ERRORS
    • B41J2/00Typewriters or selective printing mechanisms characterised by the printing or marking process for which they are designed
    • B41J2/005Typewriters or selective printing mechanisms characterised by the printing or marking process for which they are designed characterised by bringing liquid or particles selectively into contact with a printing material
    • B41J2/01Ink jet
    • B41J2/17Ink jet characterised by ink handling
    • B41J2/175Ink supply systems ; Circuit parts therefor
    • B41J2/17503Ink cartridges
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B41PRINTING; LINING MACHINES; TYPEWRITERS; STAMPS
    • B41JTYPEWRITERS; SELECTIVE PRINTING MECHANISMS, i.e. MECHANISMS PRINTING OTHERWISE THAN FROM A FORME; CORRECTION OF TYPOGRAPHICAL ERRORS
    • B41J2/00Typewriters or selective printing mechanisms characterised by the printing or marking process for which they are designed
    • B41J2/005Typewriters or selective printing mechanisms characterised by the printing or marking process for which they are designed characterised by bringing liquid or particles selectively into contact with a printing material
    • B41J2/01Ink jet
    • B41J2/17Ink jet characterised by ink handling
    • B41J2/175Ink supply systems ; Circuit parts therefor
    • B41J2/17503Ink cartridges
    • B41J2/17543Cartridge presence detection or type identification
    • B41J2/17546Cartridge presence detection or type identification electronically
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • G06F21/608Secure printing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1202Dedicated interfaces to print systems specifically adapted to achieve a particular effect
    • G06F3/1211Improving printing performance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/12Digital output to print unit, e.g. line printer, chain printer
    • G06F3/1201Dedicated interfaces to print systems
    • G06F3/1202Dedicated interfaces to print systems specifically adapted to achieve a particular effect
    • G06F3/1222Increasing security of the print job

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Human Computer Interaction (AREA)
  • Accessory Devices And Overall Control Thereof (AREA)

Abstract

The application provides a chip and an imaging box, wherein the chip stores a plurality of different authentication data, the chip is used for receiving an authentication instruction of host equipment, and the authentication instruction instructs the chip to send corresponding specific authentication data; if the number of different authentication data sent to the host device reaches a preset number, selecting one authentication data from the plurality of authentication data as target authentication data to send to the host device; the preset number is smaller than the total number of the authentication data stored in the chip, so that the complexity of an authentication mechanism running in the chip is improved, and the safety of data communication and the reliability of equipment authentication are improved.

Description

Chip and imaging box
Technical Field
The embodiment of the application relates to the technical field of data communication, in particular to a chip and an imaging box.
Background
An image forming apparatus, such as a printer, is one of information devices that are commonly used, and provides convenience to people's work and life.
The image forming device is provided with a replaceable imaging box, such as an ink box, a carbon powder box and the like, a consumable chip is installed on the imaging box to store data such as consumable surplus, consumable attributes and production date, and the image forming device further comprises a plurality of authentication data used for authenticating the imaging box. The security of this authentication data interaction is particularly important for the image forming apparatus.
In order to avoid the authentication data in the chip from being known by an unauthorized third party, in the prior art, when the image forming apparatus and the chip perform authentication, a mode of returning only part of the authentication data once is adopted to avoid that all the authentication data is known by the third party. However, in the above manner, the third party can read all the authentication data by multiple times of acquisition, and the authentication data is easy to be known, so that the security is poor.
Disclosure of Invention
The embodiment of the application provides a chip and an imaging box, when the chip is in data communication with host equipment, when the authentication data sent to the host equipment in the chip is more, one authentication data is returned to the host equipment at random, the host equipment is prevented from acquiring all the authentication data stored in the chip, and the security of the data in the chip and the security of the data communication based on the chip are improved.
In a first aspect, an embodiment of the present application provides a chip, where the chip stores multiple different authentication data, and the chip is configured to:
receiving an authentication instruction of host equipment, wherein the authentication instruction instructs the chip to send corresponding specific authentication data; if the number of different authentication data sent to the host device reaches a preset number, selecting one authentication data from the plurality of authentication data as target authentication data to send to the host device; and the preset number is smaller than the total number of the authentication data stored in the chip.
Optionally, the chip is further configured to:
and if the quantity of the sent different authentication data does not reach the preset quantity, sending the specific authentication data corresponding to the authentication instruction to the host equipment.
Optionally, the chip is further configured to:
acquiring a first mark of each authentication data; and judging whether the quantity of the authentication data sent to the host equipment reaches a preset quantity or not according to the quantity of the first marks.
Optionally, the chip is further configured to:
setting the first flag for the specific authentication data after the specific authentication data is transmitted to the host device.
Optionally, the chip is further configured to:
judging whether the specific authentication data corresponding to the authentication instruction is provided with a first mark or not; and if so, sending the specific authentication data to the host equipment.
Optionally, the target authentication data is the authentication data to which the first flag is not set.
Optionally, the target authentication data is authentication data that is not sent to the host device.
Optionally, the chip is further configured to:
setting a second flag for the target authentication data after sending the target authentication data to the host device.
Optionally, the chip is further configured to:
and if the quantity of the different authentication data sent to the host equipment reaches a preset quantity, determining the authentication data without the first mark or the second mark as the target authentication data.
Optionally, the chip is further configured to:
after the authentication instruction is received, if the first mark or the second mark is set for each authentication data stored in the chip, one authentication data is randomly selected and sent to the host device.
In a second aspect, embodiments of the present application further provide an imaging cartridge detachably mountable to an image forming apparatus, the imaging cartridge including the chip provided in any of the embodiments of the present application.
According to the chip and the imaging box provided by the embodiment of the application, when the chip receives an authentication instruction sent by a host device, whether the quantity of different authentication data sent to the host device currently reaches a preset quantity is judged, if yes, one authentication data is selected from a plurality of authentication data stored in the chip and serves as a target authentication data to be sent to the host device, the target authentication data can be sent authentication data or unsent authentication data, a complex program of authentication data communication logic is improved, the safety of data communication is improved, the situation that the host device easily learns all authentication data and authentication modes in the chip is avoided, the safety of data stored in the chip is improved, and the reliability of safety authentication of the device is improved.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present application and together with the description, serve to explain the principles of the disclosure.
Fig. 1 is a diagram of an application scenario provided in an embodiment of the present application;
fig. 2 is a schematic structural diagram of a chip according to an embodiment of the present application;
fig. 3 is a schematic structural diagram of a chip according to another embodiment of the present application;
fig. 4 is a schematic structural diagram of a chip according to another embodiment of the present application;
FIG. 5 is a flow chart of an authentication method for operation of the chip in the embodiment shown in FIG. 2;
fig. 6 is a schematic structural diagram of a chip according to another embodiment of the present application;
fig. 7 is a schematic structural diagram of an imaging cartridge according to an embodiment of the present application.
With the above figures, there are shown specific embodiments of the present application, which will be described in more detail below. These drawings and written description are not intended to limit the scope of the disclosed concepts in any way, but rather to illustrate the concepts of the disclosure to those skilled in the art by reference to specific embodiments.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The implementations described in the exemplary embodiments below are not intended to represent all implementations consistent with the present disclosure. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the present disclosure, as detailed in the appended claims.
The following describes the technical solutions of the present disclosure and how to solve the above technical problems in specific embodiments. The following several specific embodiments may be combined with each other, and details of the same or similar concepts or processes may not be repeated in some embodiments. Embodiments of the present disclosure will be described below with reference to the accompanying drawings.
The following explains an application scenario of the embodiment of the present application:
fig. 1 is a diagram of an application scenario according to an embodiment of the present application, as shown in fig. 1, an image forming apparatus 100 includes a detachable imaging cartridge 110, a chip 111 is generally disposed on the imaging cartridge 110 and is used for performing data communication with a main control device 120 of the image forming apparatus 100, and a plurality of authentication data, such as authentication data 1 to authentication data N, are stored in the chip 111 and are used for performing security authentication, such as authentication on the imaging cartridge 110. Specifically, when the imaging cartridge 110 needs to be authenticated, the main control device 120 generates an authentication instruction, and sends the authentication instruction to the chip 111, where the authentication instruction generally corresponds to one or more specific authentication data on the chip 111, such as the authentication data N-1, so that the chip 111 sends the one or more specific authentication data, such as the authentication data N-1, to the main control device 120 based on the authentication instruction, thereby implementing authentication on the imaging cartridge 110.
When the third party device 20 issues the authentication instruction to the chip 111 to obtain the authentication data, in order to avoid that all the authentication data stored in the chip 111 are easily known, in the prior art, when the number of the authentication data returned to the third party device 200 by the chip 111 reaches the preset number, the authentication instruction of the third party device 20 is refused to be responded, that is, the authentication data is no longer sent to the third party device 20.
However, in the above manner, the authentication mechanism of the chip 111 is simple and is easily broken by a third party. Since the authentication data in the chips 111 used in the imaging cartridges 110 of the same model are the same, a third party can learn all the authentication data stored in the chips 111 by sending different authentication instructions to a plurality of different chips 111 through the third party device 20, so that the third party imaging cartridges can reduce the safety of the image forming apparatus 100 by applying the decrypted authentication data to the image forming apparatus 100.
In order to improve the complexity of the authentication mechanism of the chip 111 and the security of data communication, the main concept of the authentication mechanism of the chip provided by the embodiment of the present application is: after receiving an authentication instruction sent by the host device, for the case that the authentication data sent by the chip 111 to the host device reaches the preset number, one authentication data is selected from the multiple authentication data stored in the chip 111 and sent to the host device, so that the authentication data can still be replied to the host device under the case that the sent authentication data reaches the preset number, and the replied authentication data may not match with the authentication instruction, thereby increasing the complexity of the authentication mechanism of the chip, avoiding that a third-party device easily learns all the authentication data stored in the chip 111 and the corresponding relationship between the authentication data and the authentication instruction, improving the security of data communication of the chip 111, avoiding that a non-authentication device is applied to the image forming apparatus 100, and improving the safety and the service life of the image forming apparatus 100.
Fig. 2 is a schematic structural diagram of a chip according to an embodiment of the present application, and as shown in fig. 2, the chip 200 stores a plurality of authentication data, the chip 200 is disposed in the imaging box 110 of the image forming apparatus 100, and the chip 200 is configured to receive an authentication instruction from the host device 300, so as to execute an authentication method to send target authentication data to the host device 300.
Each authentication data is different, and a data identifier may be set for each authentication data in order to distinguish different authentication data. The host device 300 may be the main control device 120 of the image forming apparatus 100, or may be a third party device 20, such as a user terminal. A particular authentication data that needs to be returned may be specified in the authentication instruction.
Specifically, the chip 200 is configured to receive an authentication instruction of the host device 300, where the authentication instruction instructs the chip 200 to send corresponding specific authentication data; if the number of different authentication data that have been sent to the host apparatus 300 reaches a preset number, selecting one authentication data from the plurality of authentication data as target authentication data to send to the host apparatus 300, the target authentication data not necessarily matching the authentication instruction; if the number of different authentication data that have been transmitted to the host device 300 does not reach the preset number, specific authentication data corresponding to the authentication instruction is selected from the plurality of authentication data and transmitted to the host device.
The preset number is smaller than the total number of the authentication data stored in the chip, and may be 1/2, 3/4 or other values of the total number of the authentication data stored in the chip.
Specifically, the authentication instruction sent by the host device 300 may be received through a preset communication interface of the chip 200. The authentication instructions may correspond to authentication data stored on one or more chips 200.
Specifically, when the number of authentication data that have been transmitted to the host device 300 reaches a preset number, one authentication data may be randomly selected from a plurality of authentication data stored in the chip 200 as the target authentication data to transmit the target authentication data to the host device 300.
Further, the number of different authentication data that have been transmitted to the host device 300 may be the number of different authentication data that have been transmitted to the host device 300, or the number of types of authentication data that have been transmitted to the host device 300, and the repeated authentication data that have been transmitted does not increase the number of authentication data that have been transmitted to the host device 300.
For example, assume that the 6 pieces of authentication data that have been transmitted to the host device 300 are, in order: a1, a2, a3, a2, a3, and a4, the number of different authentication data that have been sent to the host device 300 is 4.
Further, when the number of different authentication data that have been transmitted to the host device 300 reaches the preset number, if a next authentication instruction transmitted by the host device 300 is received, an authentication number may be randomly determined as the target authentication data from among a plurality of authentication data that are not transmitted to the host device 300, or one authentication data may be selected in the order of data identifications of a plurality of authentication data that are not transmitted to the host device 300 to be returned, for example, in the order of starting from the direction in which the data identification is the minimum value or in the order of starting from the direction in which the data identification is the maximum value.
For example, assuming that the preset number is 4, the plurality of authentication data stored on the chip 200 is: data 1 to data 16, the authentication data that the chip 200 has sent to the host device 300 are in turn: data 1, data 3, data 6, data 2, data 1 and data 6, the number of different authentication data that have been sent is 4, and the repeated authentication data, i.e., data 1 and data 6, is recorded only 1 time. When the chip 200 receives the authentication instruction, since the authentication number that has been transmitted to the host apparatus 300 reaches the preset number, the chip 200 selects one authentication data that has not been transmitted or returned, such as data 12, from among the respective authentication data stored therein, i.e., data 1 to data 16, and transmits it to the host apparatus 300.
According to the chip provided by the embodiment of the application, when the chip receives an authentication instruction sent by a host device, whether the number of different authentication data currently sent to the host device reaches a preset number is judged, if yes, one authentication data is selected from a plurality of authentication data stored in the chip and used as target authentication data to be sent to the host device, the target authentication data can be sent authentication data or unsent authentication data, a complex program of authentication data communication logic is improved, the safety of data communication is improved, the host device is prevented from easily learning all internal authentication data and authentication modes of the chip, the safety of data stored in the chip is improved, and the reliability of safety authentication of the device is improved.
Fig. 3 is a schematic structural diagram of a chip according to another embodiment of the present application, and as can be seen from fig. 2 and fig. 3, the chip 200 further includes: an instruction receiving module 210, a sent quantity judging module 220 and a data sending module 230.
The instruction receiving module 210 is configured to receive an authentication instruction of the host device 300; a sent quantity judgment module 220, configured to judge whether the quantity of different authentication data sent to the host device 300 reaches a preset quantity; a data sending module 230, configured to select one authentication data from the multiple authentication data as a target authentication data to send to the host device 300 if the number of different sent authentication data reaches the preset number.
Optionally, the chip 200 is further configured to: if the number of the different sent authentication data does not reach the preset number, the specific authentication data corresponding to the authentication instruction is sent to the host device 300.
Wherein the specific authentication data may be one or more authentication data of a plurality of authentication data.
Specifically, the chip 200 may store an authentication relationship table, where the authentication relationship table is used to describe a corresponding relationship between data in the authentication instruction and specific authentication data, so that when the chip 200 receives the authentication instruction, the specific authentication data corresponding to the authentication instruction is determined based on the authentication relationship table.
For example, table 1 is a schematic diagram of an authentication relationship table provided in an embodiment of the present application, and as shown in table 1, when data in an authentication command is A, B, C, D, E, F, G and H, respectively, corresponding specific authentication data are a, b, c, d, e, f, g, and H, respectively. That is, when the data in the authentication command is E, the corresponding specific authentication data is E, when the data in the authentication command is G, the corresponding specific authentication data is G, and so on.
TABLE 1 authentication relationship Table
Authentication instructions A B C D E F G H
Specific authentication data a b c d e f g h
Specifically, the data sending module 230 is further configured to send specific authentication data corresponding to the authentication instruction to the host device 300 when the number of the sent different authentication data does not reach the preset number.
Optionally, the chip 200 is further configured to: a first signature of each authentication data is obtained. Accordingly, determining whether the number of different authentication data that have been sent to the host device 300 reaches a preset number includes: it is determined whether the number of different authentication data that have been transmitted to the host device 300 reaches a preset number according to the number of the first marks.
The first flag is used to identify each authentication data transmitted to the host device 300 when the number of authentication data transmitted to the host device 300 does not reach a preset number. The first mark may take any form, such as a predetermined flag bit or a predetermined character. The first mark may also be generated based on the device identification and/or a preset number of the host device 300.
For example, a preset flag may be set for each authentication data, and when the preset flag is 0, it indicates that the authentication data has no first flag set, i.e., is not returned to the host device 300, and when the preset flag is 1, it indicates that the authentication data has a first flag set, i.e., the authentication data has been returned to the host device 300.
Specifically, the first flag may be set by a processor inside the chip 200, or may be set by the main control device 120 of the image forming apparatus 100.
Optionally, the chip 200 is further configured to: after the specific authentication data is transmitted to the host device 300, the first flag is set for the specific authentication data.
For example, after the specific authentication data corresponding to the authentication instruction is sent to the host device 300, the processor of the chip 200 or the main control device 120 of the image forming apparatus 100 rewrites a preset flag bit of the specific authentication data to 1, i.e. sets a first flag for the specific authentication data.
Specifically, fig. 4 is a schematic structural diagram of a chip according to another embodiment of the present application, and as can be seen from fig. 3 and 4, the chip 200 further includes a first mark setting module 240. Wherein the first flag setting module 240 is configured to set the first flag for the specific authentication data after the specific authentication data is sent to the host device 300.
Specifically, when the chip 200 receives the authentication instruction and the amount of the authentication data that the chip 200 has sent to the host device 300 does not reach the preset amount, the chip 200 sends the specific authentication data corresponding to the authentication instruction to the host device 300, and the first flag setting module 240 sets the first flag for the specific authentication data stored in the chip 200.
For example, assuming that the preset number is 8, the authentication data that the chip 200 has transmitted to the host device 300 is data 5 and data 7, it is known that the number of different authentication data that has been transmitted is 2, when the chip 200 receives the authentication instruction O1 and the specific authentication data corresponding to the authentication instruction O1 is data 12, the chip 200 transmits the data 12 to the host device 300, and sets a first flag for the data 12 stored in the chip 200 to flag the transmitted authentication data when the number of different authentication data that has been transmitted does not reach the preset number.
In this embodiment, when receiving the authentication instruction, if the number of the different sent authentication data does not reach the preset number, the chip 200 sends the specific authentication instruction corresponding to the authentication instruction to the host device 300, and sets a first flag for the specific authentication data, so as to implement the security authentication on the imaging box, and can quickly determine whether the number of the different sent authentication data reaches the preset number based on the first flag; when the preset number is reached, the chip 200 randomly returns an authentication data to the host device, so that the complexity of an authentication method or an authentication mechanism running in the chip 200 is improved, a third-party device cannot easily acquire all authentication data, the security of the authentication data is improved, the authentication mechanism of the chip 200 and the image forming device is further protected, the false authentication is avoided, and the use security of the image forming device is improved.
Optionally, the chip 200 is further configured to:
judging whether the specific authentication data corresponding to the authentication instruction is provided with a first mark or not; and if so, sending the specific authentication data to the host equipment.
Specifically, if the specific authentication data corresponding to the authentication instruction is set or the first flag is added, it indicates that the specific authentication data requested by the authentication instruction has been sent to the host device 300, and the specific authentication data is directly sent to the host device 300 without performing a predetermined number of related determination processes, so as to improve the efficiency of data authentication.
For example, assume that the 3 authentication data that the chip 200 has sent to the host device 300 are: data 8, data 10, and data 17, if the specific authentication data corresponding to the authentication command O2 currently sent by the host device 300 is data 10, and the data 10 has been sent to the host device 300 before, the data 10 may be directly sent to the host device 300 without determining whether the amount of authentication data sent to the host device 300 reaches a preset amount.
Alternatively, when the different authentication data that has been transmitted to the host device 300 reaches a preset number, the target authentication data should preferably be the respective authentication data to which the first flag is not set, i.e., the respective authentication data that has not been transmitted to the host device. Because the traditional authentication mechanism applied to the chip in the field generally has the one-to-one correspondence and matching between the authentication data and the authentication instructions, the unsent authentication data is preferred after the sent different authentication data reaches the preset number, the one-to-one correspondence probability between the authentication data and the authentication instructions is increased, but the authentication data and the authentication data may not be matched, a third party can be better confused, the difficulty in breaking the correspondence between the authentication data and the authentication instructions is increased, the counterfeit chip is prevented from being applied to the image forming apparatus 100, and the use safety and the service life of the image forming apparatus 100 are improved.
Optionally, the chip 200 is further configured to:
after the target authentication data is transmitted to the host device 300, a second flag is set for the target authentication data.
The second mark is different from the first mark, and the second mark is used for identifying each authentication data sent to the host device 300 when the number of different authentication data sent to the host device 300 reaches a preset number. The second mark may take any form, such as a predetermined flag bit or a predetermined character. The second mark may also be generated based on the device identification and/or a preset number of the host device 300.
Specifically, when the number of authentication data that have been transmitted to the host device 300 reaches a preset number, the chip 200 determines a target authentication data from a plurality of authentication data, transmits the target authentication data to the host device 300, and sets a second flag for the target authentication data stored in the chip 200.
In some embodiments, the second flag may be set by a processor inside the chip 200 or may be set by the main control device 120 of the image forming apparatus 100.
In some embodiments, the chip 200 further comprises a second flag setting module for setting a second flag for the target authentication data after the target authentication data is transmitted to the host device 300.
Specifically, the target authentication data may preferably be authentication data in which the first flag and the second flag are not set.
Optionally, the chip 200 is further configured to:
and if the quantity of the sent authentication data reaches the preset quantity, determining the authentication data without the first mark or the second mark as the target authentication data.
In some embodiments, the data sending module 230 of the chip 200 is specifically configured to:
if the number of pieces of transmitted authentication data has reached the predetermined number, the authentication data for which the first flag or the second flag is not set is determined as the target authentication data, and the target authentication data is transmitted to the host device 300.
Preferably, the authentication data without the first mark or the second mark is sent as the target authentication data, so that the probability of one-to-one correspondence between the authentication data and the authentication instruction is further increased, and the difficulty of cracking the correspondence between the authentication data and the authentication instruction is further increased.
Optionally, the chip 200 is further configured to:
after the authentication instruction is received, if the first mark or the second mark is set for each authentication data stored in the chip, one authentication data is randomly selected and sent to the host device.
In some embodiments, chip 200 is also used to: after the number of different sent authentication data reaches a preset number, a history authentication instruction sent by the host device 300 and target authentication data returned by the history authentication instruction are recorded, where the history authentication instruction is different from the authentication instruction received before the number of sent authentication data reaches the preset number. When the chip 200 receives an authentication instruction from the host device 300, it is first determined whether each historical authentication instruction stored in the chip 200 includes a historical authentication instruction that is the same as the authentication instruction, and if so, target authentication data corresponding to the historical authentication instruction is sent to the host device 300. Specifically, the history authentication instruction sent by the host device 300 at each time node may be recorded by a recording module or a memory of the chip 200.
After the number of the different sent authentication data reaches the preset number, the chip 200 records the historical authentication command and the target authentication data returned corresponding to the historical authentication command, and then sends the same historical authentication command to all reply the same target authentication data as the first time. By the method, the situation that different target authentication data can be received by sending the same instruction after the quantity of the sent authentication data reaches the preset quantity is avoided, the one-to-one correspondence between the authentication data and the authentication instruction is ensured, and a third party cannot perceive the authentication data and the authentication instruction even if the authentication data and the authentication instruction are not matched, so that the authentication mechanism of the chip 200 can be better hidden, the situation that a counterfeit chip is manufactured by the third party and applied to the image forming device 100 is avoided, and the use safety and the service life of the image forming device 100 are improved.
In some embodiments, the data sending module 230 of the chip 200 is further configured to, after receiving the authentication instruction, randomly select one authentication data to send to the host device if each authentication data stored in the chip has the first flag or the second flag set.
Fig. 5 is a flowchart of an authentication method of the operation of the chip in the embodiment shown in fig. 2, and as shown in fig. 5, the authentication method includes the following steps:
in step S501, an authentication instruction of the host device 300 is received.
Wherein, the authentication command instructs the chip 200 to send the corresponding specific authentication data to the host device 300.
In step S502, it is determined whether the number of different authentication data that have been transmitted to the host apparatus 300 reaches a preset number.
And the preset number is smaller than the total number of the authentication data stored in the chip.
Optionally, after receiving the authentication instruction of the host device 300, the authentication method further includes:
a first signature of each authentication data is obtained.
Accordingly, determining whether the number of different authentication data that have been sent to the host device 300 reaches a preset number includes:
the processor that returns a different authentication data chip each time before the preset number is reached executes an accumulation count according to the number of the first flags or according to a count value that records the number of returned authentication data, and determines whether the number of different authentication data that has been sent to the host device 300 reaches the preset number.
In step S503, if yes, one authentication data is selected from the plurality of authentication data as a target authentication data and transmitted to the host device 300.
Optionally, after sending the target authentication data to the host device 300, the authentication method further includes:
setting a second flag for the target authentication data.
Optionally, selecting one authentication data from the plurality of authentication data as a target authentication data to be sent to the host device 300 includes:
determining authentication data to which the first flag or the second flag is not set as the target authentication data; the target authentication data is transmitted to the host device 300.
In step S504, if not, the specific authentication data corresponding to the authentication instruction is sent to the host device 300.
Optionally, after sending the specific authentication data to the host device 300, the authentication method further includes:
setting the first flag for the specific authentication data.
Optionally, after receiving the authentication instruction of the host device 300, the authentication method further includes:
judging whether the specific authentication data corresponding to the authentication instruction is provided with a first mark or not; and if so, sending the specific authentication data to the host equipment.
Optionally, after receiving the authentication instruction, if each authentication data stored in the chip has been set with the first flag or the second flag, the authentication method further includes:
randomly selecting an authentication data to send to the host device.
Fig. 6 is a schematic structural diagram of a chip according to another embodiment of the present application, and as can be seen from fig. 2 and fig. 6, the chip 200 further includes a memory 21 and at least one processor 22, where the memory 21 stores a computer program, so that the at least one processor 22 executes the computer program to implement the authentication method according to any embodiment of the present application.
In some embodiments, the authentication data may be stored in memory 21.
The predetermined amount may be stored in the memory 21 of the chip 200, in the program code, or may be embodied in a logic circuit. The authentication data may be a password, a key, signature data, etc., and may be data related to identity authentication. The authentication data itself may perform the authentication function with the printing system, or may perform the authentication function in cooperation with other data. The authentication data may be separate data, may be part of other data, or may be associated with other data.
Fig. 7 is a schematic structural diagram of an imaging cartridge according to an embodiment of the present application, and as shown in fig. 7, the imaging cartridge 800 includes a body 810 and a chip 820.
The chip 820 is provided in any embodiment shown in fig. 2 to 4 and 6 of the present application.
The present embodiment provides an image forming cartridge 100 detachably mountable to an image forming apparatus 100.
One embodiment of the present application provides a computer-readable storage medium, on which a computer program is stored, where the computer program is executed by a processor to implement the authentication method provided by the corresponding embodiment of fig. 5 of the present application.
The computer readable storage medium may be, among others, ROM, Random Access Memory (RAM), CD-ROM, magnetic tape, floppy disk, optical data storage device, and the like.
One embodiment of the present application provides a computer program product, which includes a computer program, and the computer program is executed by a processor to implement the authentication method provided by the embodiment corresponding to fig. 5 of the present application.
In the several embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, a division of modules is merely a division of logical functions, and an actual implementation may have another division, for example, a plurality of modules or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or modules, and may be in an electrical, mechanical or other form.
Other embodiments of the present application will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This application is intended to cover any variations, uses, or adaptations of the invention following, in general, the principles of the application and including such departures from the present disclosure as come within known or customary practice within the art to which the invention pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the application being indicated by the following claims.
It will be understood that the present application is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the application is limited only by the appended claims.

Claims (10)

1. A chip, wherein the chip stores a plurality of different authentication data, the chip being configured to:
receiving an authentication instruction of host equipment, wherein the authentication instruction instructs the chip to send corresponding specific authentication data;
if the number of different authentication data sent to the host device reaches a preset number, selecting one authentication data from the plurality of authentication data as target authentication data to send to the host device; and the preset number is smaller than the total number of the authentication data stored in the chip.
2. The chip of claim 1, wherein the chip is further configured to:
and if the quantity of the different authentication data sent to the host equipment does not reach the preset quantity, sending the specific authentication data corresponding to the authentication instruction to the host equipment.
3. The chip of claim 2, wherein the chip is further configured to:
setting a first flag for the specific authentication data after the specific authentication data is transmitted to the host device.
4. The chip of claim 3, wherein the chip is further configured to:
judging whether the specific authentication data corresponding to the authentication instruction is provided with a first mark or not;
and if so, sending the specific authentication data to the host equipment.
5. The chip of claim 3, wherein the chip is further configured to:
acquiring a first mark of each authentication data;
and judging whether the quantity of the authentication data sent to the host equipment reaches a preset quantity or not according to the quantity of the first marks.
6. The chip of any of claims 1-2, wherein the target authentication data is authentication data that is not sent to the host device.
7. The chip of claim 6, wherein the chip is further configured to:
setting a second flag for the target authentication data after sending the target authentication data to the host device.
8. The chip of claim 7, wherein the chip is further configured to:
and if the quantity of the different authentication data sent to the host equipment reaches a preset quantity, determining the authentication data without the first mark or the second mark as the target authentication data.
9. The chip of claim 8, wherein the chip is further configured to:
after the authentication instruction is received, if the first mark or the second mark is set for each authentication data stored in the chip, one authentication data is randomly selected and sent to the host device.
10. An imaging cartridge comprising a chip according to claims 1-9.
CN202110277810.1A 2021-03-15 2021-03-15 Chip and imaging box Pending CN112966255A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110277810.1A CN112966255A (en) 2021-03-15 2021-03-15 Chip and imaging box

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110277810.1A CN112966255A (en) 2021-03-15 2021-03-15 Chip and imaging box

Publications (1)

Publication Number Publication Date
CN112966255A true CN112966255A (en) 2021-06-15

Family

ID=76279259

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110277810.1A Pending CN112966255A (en) 2021-03-15 2021-03-15 Chip and imaging box

Country Status (1)

Country Link
CN (1) CN112966255A (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101488856A (en) * 2008-01-17 2009-07-22 株式会社日立制作所 System and method for digital signatures and authentication
CN105814575A (en) * 2014-03-07 2016-07-27 富士施乐株式会社 Authentication device, authentication system, program, storage medium and authentication method
CN107438854A (en) * 2015-02-06 2017-12-05 维里迪乌姆Ip有限责任公司 The system and method that the image captured using mobile device performs the user authentication based on fingerprint
US20170366350A1 (en) * 2016-06-17 2017-12-21 Hewlett-Packard Development Company, L.P. Replaceable item authentication
US20180157851A1 (en) * 2004-02-06 2018-06-07 Early Warning Services, Llc Systems and methods for authentication of access based on multi-data source information

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180157851A1 (en) * 2004-02-06 2018-06-07 Early Warning Services, Llc Systems and methods for authentication of access based on multi-data source information
CN101488856A (en) * 2008-01-17 2009-07-22 株式会社日立制作所 System and method for digital signatures and authentication
CN105814575A (en) * 2014-03-07 2016-07-27 富士施乐株式会社 Authentication device, authentication system, program, storage medium and authentication method
CN107438854A (en) * 2015-02-06 2017-12-05 维里迪乌姆Ip有限责任公司 The system and method that the image captured using mobile device performs the user authentication based on fingerprint
US20170366350A1 (en) * 2016-06-17 2017-12-21 Hewlett-Packard Development Company, L.P. Replaceable item authentication

Similar Documents

Publication Publication Date Title
US20180196372A1 (en) Communicating a Classification of a Consumable Product
US20190278902A1 (en) Protecting data in memory of a consumable product
CN108243622B (en) Replaceable item authentication
CN108762698B (en) Consumable anti-counterfeiting method and imaging printing system
EP2667326A1 (en) Method for dynamic authentication between reader and tag, and device therefor
CN107257737B (en) Printed material print cartridge
CN101047667B (en) Data processing device and data processing method
CN101840316B (en) Print management apparatus, and printer system
CN106415591A (en) Electronic device, system and method for nfc
US10607046B2 (en) Systems and methods for authenticating a cartridge
US20230135115A1 (en) Consumable chip and consumable chip response method, consumable cartridge, and storage medium
CN110806842A (en) Uniformly managed printing method, device and system
CN112966255A (en) Chip and imaging box
CN110271291B (en) Universal chip, imaging box, imaging system and using method
CN109584620B (en) Identity verification method, device and system
CN202138071U (en) Imaging device for verifying imaging cartridge chips
CN111260366B (en) Burning method, system and storage medium
CN109409076B (en) Verification method and device of printing consumable box and consumable chip
CN110717770A (en) Anti-counterfeiting detection method, device, equipment and storage medium for vehicle parts
CN104156646A (en) Terminal authentication method and equipment of file printing
CN104615553B (en) Data capture method, data acquisition facility and terminal
CN110865777A (en) Printing reservation method, printing reservation equipment and printing system
CN104077537A (en) Offering identification communication with replaceable printer part
US10810140B2 (en) Authentication apparatus, authentication method, and non-transitory computer readable medium
WO2022072956A1 (en) Component constraints for printing devices

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: 519060 1st, 2nd, zone a, 3rd, 5th, 6th, 7th, 8th and 9th floors, building 01, No. 83, Guangwan street, Xiangzhou District, Zhuhai City, Guangdong Province

Applicant after: Jihai Microelectronics Co.,Ltd.

Address before: 519060 building 01, 83 Guangwan street, Xiangzhou District, Zhuhai City, Guangdong Province

Applicant before: APEX MICROELECTRONICS Co.,Ltd.

CB02 Change of applicant information