CA2636425A1 - Battery authentication in a wireless communication device - Google Patents

Battery authentication in a wireless communication device Download PDF

Info

Publication number
CA2636425A1
CA2636425A1 CA002636425A CA2636425A CA2636425A1 CA 2636425 A1 CA2636425 A1 CA 2636425A1 CA 002636425 A CA002636425 A CA 002636425A CA 2636425 A CA2636425 A CA 2636425A CA 2636425 A1 CA2636425 A1 CA 2636425A1
Authority
CA
Canada
Prior art keywords
battery
encrypted text
wireless communication
text
communication device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA002636425A
Other languages
French (fr)
Other versions
CA2636425C (en
Inventor
Doosun Yoo
Murali Krishna Bandaru
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Kyocera Corp
Original Assignee
Kyocera Wireless Corp.
Doosun Yoo
Murali Krishna Bandaru
Kyocera Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Kyocera Wireless Corp., Doosun Yoo, Murali Krishna Bandaru, Kyocera Corporation filed Critical Kyocera Wireless Corp.
Publication of CA2636425A1 publication Critical patent/CA2636425A1/en
Application granted granted Critical
Publication of CA2636425C publication Critical patent/CA2636425C/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01MPROCESSES OR MEANS, e.g. BATTERIES, FOR THE DIRECT CONVERSION OF CHEMICAL ENERGY INTO ELECTRICAL ENERGY
    • H01M10/00Secondary cells; Manufacture thereof
    • H01M10/42Methods or arrangements for servicing or maintenance of secondary cells or secondary half-cells
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01MPROCESSES OR MEANS, e.g. BATTERIES, FOR THE DIRECT CONVERSION OF CHEMICAL ENERGY INTO ELECTRICAL ENERGY
    • H01M10/00Secondary cells; Manufacture thereof
    • H01M10/42Methods or arrangements for servicing or maintenance of secondary cells or secondary half-cells
    • H01M10/425Structural combination with electronic components, e.g. electronic circuits integrated to the outside of the casing
    • HELECTRICITY
    • H02GENERATION; CONVERSION OR DISTRIBUTION OF ELECTRIC POWER
    • H02JCIRCUIT ARRANGEMENTS OR SYSTEMS FOR SUPPLYING OR DISTRIBUTING ELECTRIC POWER; SYSTEMS FOR STORING ELECTRIC ENERGY
    • H02J7/00Circuit arrangements for charging or depolarising batteries or for supplying loads from batteries
    • H02J7/00032Circuit arrangements for charging or depolarising batteries or for supplying loads from batteries characterised by data exchange
    • H02J7/00036Charger exchanging data with battery
    • HELECTRICITY
    • H02GENERATION; CONVERSION OR DISTRIBUTION OF ELECTRIC POWER
    • H02JCIRCUIT ARRANGEMENTS OR SYSTEMS FOR SUPPLYING OR DISTRIBUTING ELECTRIC POWER; SYSTEMS FOR STORING ELECTRIC ENERGY
    • H02J7/00Circuit arrangements for charging or depolarising batteries or for supplying loads from batteries
    • H02J7/00047Circuit arrangements for charging or depolarising batteries or for supplying loads from batteries with provisions for charging different types of batteries
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01MPROCESSES OR MEANS, e.g. BATTERIES, FOR THE DIRECT CONVERSION OF CHEMICAL ENERGY INTO ELECTRICAL ENERGY
    • H01M10/00Secondary cells; Manufacture thereof
    • H01M10/42Methods or arrangements for servicing or maintenance of secondary cells or secondary half-cells
    • H01M10/4221Methods or arrangements for servicing or maintenance of secondary cells or secondary half-cells with battery type recognition
    • HELECTRICITY
    • H01ELECTRIC ELEMENTS
    • H01MPROCESSES OR MEANS, e.g. BATTERIES, FOR THE DIRECT CONVERSION OF CHEMICAL ENERGY INTO ELECTRICAL ENERGY
    • H01M10/00Secondary cells; Manufacture thereof
    • H01M10/42Methods or arrangements for servicing or maintenance of secondary cells or secondary half-cells
    • H01M10/425Structural combination with electronic components, e.g. electronic circuits integrated to the outside of the casing
    • H01M2010/4278Systems for data transfer from batteries, e.g. transfer of battery parameters to a controller, data transferred between battery controller and main controller
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02EREDUCTION OF GREENHOUSE GAS [GHG] EMISSIONS, RELATED TO ENERGY GENERATION, TRANSMISSION OR DISTRIBUTION
    • Y02E60/00Enabling technologies; Technologies with a potential or indirect contribution to GHG emissions mitigation
    • Y02E60/10Energy storage using batteries

Abstract

Multiple battery authentication security levels and procedures alert a user of counterfeit or unapproved batteries that are installed after manufacture of the wireless communication device. In an exemplary a battery authentication system, a mobile device sends a pre-stored plain text to a battery installed in the mobile device. An approved battery receives the plain text and performs an encryption algorithm on the plain text. Encrypted text is sent back to the mobile device. The mobile device compares the received encrypted text with a pre-stored encrypted text. If the received encrypted text matches the pre-stored encrypted text, then the battery is authenticated. Upon completion of the authentication of the installed battery, the mobile phone conducts normal battery and charging operation. If the received encrypted text does not match the pre-stored encrypted text, then the device enters authentication failure events that limit the use of the battery.

Claims (20)

1. A method for battery authentication in a wireless communication device with an attached battery, comprising the steps of:
(a) the wireless communication device sending plain text to the attached battery;
(b) waiting for a first time period after the step of sending to receive encrypted text from the attached battery;
(c) if encrypted text is not received within the first time period, then repeating the steps of (a) and (b) up to a pre-defined number of attempts, (d) if the encrypted text is not received within the first time period, and the pre-defined number of attempts is exhausted, then entering a battery authentication failure event procedure;
(e) if encrypted text is received within the first time period, then comparing the received encrypted text with a pre-stored encrypted text that is associated with the plain text;
(f) if the received encrypted text matches the pre-stored encrypted text, then identifying the attached battery as an authentic battery; and (g) if the received encrypted text does not match the pre-stored encrypted text, then entering the battery authentication failure event procedure.
2. The method of claim 1, wherein the pre-defined number of attempts is one (1).
3. The method of claim 1, wherein the pre-determined number of attempts is greater than one.
4. The method of claim 1, further comprising the step of entering a low power mode, wherein the low power mode prevents the wireless communication device from initiating and receiving calls.
5. The method of claim 1, wherein the wireless communication device stores a plurality of pairs of a plain text and an associated encrypted text, further comprising the step of:

randomly choosing a pair of the plain text and the associated encrypted text from the plurality of pairs for sending to the attached battery.
6. The method of claim 1, wherein the associated encrypted text is generated by a tool external to the wireless communication device;
wherein the tool uses a first encryption algorithm; and wherein the authentic battery uses the first encryption algorithm to generated the encrypted text received by the wireless communication device.
7. The method of claim 6, wherein the first encryption algorithm is a block cipher algorithm.
8. The method of claim 1, wherein a battery authentication security level is "high", and wherein the battery authentication failure event procedure comprises the steps of:
displaying a message in a pop-up window to indicate that the attached battery is not authentic;
providing an emergency call option in the pop-up window;
powering down the wireless communication device if the emergency call option is not selected within a second time period;
placing an emergency call if the emergency call option is selected.
9. The method of claim 8, wherein the step of placing an emergency call further comprising the steps of:
entering an emergency call back mode;
allowing the attached battery to drain;
blocking normal battery charging operations; and entering a low power mode.
10. The method of claim 1, wherein a battery authentication security level is "medium", and wherein the battery authentication failure event procedure comprises the steps of:

displaying a message in a pop-up window to indicate that the attached battery is not authentic;
receiving a message acknowledgement;
conducting normal battery operations; and blocking normal battery charging operations.
11. The method of claim 1, wherein a battery authentication security level is "low" and wherein the battery authentication failure event procedure comprises the steps of:
displaying a message in a pop-up window to indicate that the attached battery is not authentic;
receiving a message acknowledgement;
conducting normal battery operations; and conducting normal battery charging operations.
12. A method for battery authentication comprising the steps of:
a battery receiving plain text from a connected device;
the battery running an encryption algorithm on the received plain text to produce encrypted text; and the battery sending the encrypted text to the connected device; and the battery powering the connected device for normal operations if the connected device identifies the battery as authentic based upon the encrypted text sent from the battery.
13. The method of claim 12, wherein the connected device identifies that the battery is authentic by comparing the encrypted text to pre-stored encrypted text, and wherein the pre-stored encrypted text is generated using the encryption algorithm.
14. A wireless communication device comprising:
a processor;
a memory coupled to the processor;
a transceiver coupled to the processor;
15 an input device coupled to the processor;
a display coupled to the processor;
an attachable battery coupled to the processor software executable by the processor for carrying out the method of:
(a) sending plain text to the attachable battery;
(b) waiting for a first time period to receive encrypted text from the attachable battery;
(c) repeating steps (a) and (b) a pre-defined number of attempts if encrypted text is not received within the first time period;
(d) if encrypted text is not received within the first time period and the pre-defined number of attempts is exhausted, then entering a battery authentication failure event procedure;
(e) if encrypted text is received within the first time period, then comparing the received encrypted text with a pre-stored encrypted text that is associated with the plain text and stored in the memory;
(f) if the received encrypted text matches the pre-stored encrypted text, then identifying the attached battery as an authentic battery; and (g) if the received encrypted text does not match the pre-stored encrypted text, then entering the battery authentication failure event procedure.

15. The wireless communication device of claim 14, wherein a battery authentication security level is "high", and wherein the battery authentication failure event procedure carried out by the processor comprises the steps of:
displaying a message in a pop-up window in the display to indicate that the attachable battery is not authentic;
providing an emergency call option in the pop-up window;
powering down the wireless communication device if the emergency call option is not selected within a second time period;
placing an emergency call if the emergency call option is selected.
16 16. The wireless communication device of claim 15, wherein the step of placing an emergency call of the battery authentication failure event procedure carried out by the processor further comprises the steps of:
entering an emergency call back mode;
allowing the attachable battery to drain;
blocking normal battery charging operations; and entering a low power mode.
17. The wireless communication device of claim 14, wherein a battery authentication security level is "medium", and wherein the battery authentication failure event procedure carried out by the processor comprises the steps of:
displaying a message in a pop-up window on the display to indicate that the attachable battery is not authentic;
receiving a message acknowledgement;
conducting normal battery operations; and blocking normal battery charging operations.
18. The wireless communication device of claim 14, wherein a battery authentication security level is "low", and wherein the battery authentication failure event procedure carried out by the processor comprises the steps of:
displaying a message in a pop-up window on the display to indicate that the attachable battery is not authentic;
receiving a message acknowledgement;
conducting normal battery operations; and conducting normal battery charging operations.
19. The wireless communication device of claim 14, wherein the attachable battery is the authentic battery, the authentic battery comprising:
a processing device for running an encryption algorithm on the plain text to produce the encrypted text.
20. The wireless communication device of claim 19, wherein the pre-stored encrypted text is generated by a tool external to the wireless communication device, and wherein the tool utilizes the encryption algorithm to generated the pre-stored encrypted text.
CA2636425A 2006-01-20 2007-01-18 Battery authentication in a wireless communication device Expired - Fee Related CA2636425C (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US11/336,447 US7877815B2 (en) 2006-01-20 2006-01-20 Battery authentication in a wireless communication device
US11/336,447 2006-01-20
PCT/US2007/001311 WO2007084601A2 (en) 2006-01-20 2007-01-18 Battery authentication in a wireless communication device

Publications (2)

Publication Number Publication Date
CA2636425A1 true CA2636425A1 (en) 2007-07-26
CA2636425C CA2636425C (en) 2011-08-30

Family

ID=38171344

Family Applications (1)

Application Number Title Priority Date Filing Date
CA2636425A Expired - Fee Related CA2636425C (en) 2006-01-20 2007-01-18 Battery authentication in a wireless communication device

Country Status (11)

Country Link
US (1) US7877815B2 (en)
EP (1) EP1974415B1 (en)
JP (1) JP2009526344A (en)
KR (1) KR101007800B1 (en)
CN (1) CN101375460A (en)
AT (1) ATE449431T1 (en)
AU (1) AU2007207487B2 (en)
CA (1) CA2636425C (en)
DE (1) DE602007003316D1 (en)
ES (1) ES2333062T3 (en)
WO (1) WO2007084601A2 (en)

Families Citing this family (36)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070260892A1 (en) * 2006-05-08 2007-11-08 Paul Christopher R System and method for authenticating a power source
JP2009151953A (en) * 2007-12-18 2009-07-09 Mitsumi Electric Co Ltd Battery pack, and electronic apparatus
JP5194964B2 (en) * 2008-04-07 2013-05-08 日本電気株式会社 Electric vehicle battery charging system
EP2424071B1 (en) * 2009-02-25 2016-04-20 BlackBerry Limited Method and system for detection of counterfeit batteries
US9043474B2 (en) * 2010-01-20 2015-05-26 Microsoft Technology Licensing, Llc Communication sessions among devices and interfaces with mixed capabilities
WO2011107119A1 (en) 2010-03-05 2011-09-09 Husqvarna Ab Battery powered product
US8898461B2 (en) 2011-03-03 2014-11-25 Lenovo (Singapore) Pte. Ltd. Battery authentication method and apparatus
US10678905B2 (en) * 2011-03-18 2020-06-09 Lenovo (Singapore) Pte. Ltd. Process for controlling battery authentication
CA2830283C (en) 2011-03-25 2016-11-01 Certicom Corp. Interrogating an authentication device
CA2832348C (en) 2011-05-06 2018-07-24 Certicom Corp. Managing data for authentication devices
CN103891089B (en) * 2011-07-26 2016-10-12 睿能创意公司 The device of certification, safety and control, method and article for the power storage device such as battery etc
WO2013016545A2 (en) 2011-07-26 2013-01-31 Gogoro, Inc. Apparatus, method and article for providing vehicle diagnostic data
WO2013016554A2 (en) 2011-07-26 2013-01-31 Gogoro, Inc. Apparatus, method and article for physical security of power storage devices in vehicles
CN102361104B (en) * 2011-10-28 2013-04-17 深圳市欣视景科技有限公司 Battery and battery identification circuit
CN103092303A (en) * 2011-10-31 2013-05-08 富泰华工业(深圳)有限公司 Electronic device and starting method thereof
KR101872472B1 (en) * 2011-11-04 2018-06-29 삼성에스디아이 주식회사 Battery Pack, Battery protection circuit, and battery system
US8793810B2 (en) 2012-01-09 2014-07-29 Blackberry Limited Semiconductor-based device authentication
JP5113950B1 (en) * 2012-05-28 2013-01-09 兵庫ベンダ工業株式会社 Battery device, information processing device, control method thereof, and control program
US9426132B1 (en) 2012-09-12 2016-08-23 Emc Corporation Methods and apparatus for rules-based multi-factor verification
US9280645B1 (en) * 2012-11-15 2016-03-08 Emc Corporation Local and remote verification
US9727720B2 (en) 2012-11-30 2017-08-08 Certicom Corp. Challenge-response authentication using a masked response value
US9369290B2 (en) 2012-11-30 2016-06-14 Certicom Corp. Challenge-response authentication using a masked response value
US9633655B1 (en) * 2013-05-23 2017-04-25 Knowles Electronics, Llc Voice sensing and keyword analysis
PT3022059T (en) 2013-08-30 2017-05-03 Hewlett Packard Development Co Lp Supply authentication via timing challenge response
US9953634B1 (en) 2013-12-17 2018-04-24 Knowles Electronics, Llc Passive training for automatic speech recognition
JP6346438B2 (en) * 2013-12-27 2018-06-20 キヤノン株式会社 Electronic device, control method therefor, program, and storage medium
EP3180821B1 (en) 2014-08-11 2019-02-27 Gogoro Inc. Multidirectional electrical connector and plug
JP6376913B2 (en) * 2014-09-10 2018-08-22 キヤノン株式会社 Electronics
DE102015002077B3 (en) * 2015-02-18 2016-06-09 Audi Ag Battery cell for a battery of a motor vehicle, battery, motor vehicle and method for operating a battery cell
WO2016182554A1 (en) * 2015-05-11 2016-11-17 Hewlett Packard Enterprise Development Lp Peripheral device security
CN109050293A (en) * 2018-07-28 2018-12-21 深圳市烽焌信息科技有限公司 A kind of continuation of the journey base station applied to unmanned plane
WO2020191721A1 (en) * 2019-03-28 2020-10-01 深圳市大疆创新科技有限公司 Battery cell assembly, intelligent battery, and unmanned aerial vehicle
CN110955165A (en) * 2019-11-27 2020-04-03 深圳拓邦股份有限公司 Control method of cleaning equipment and cleaning equipment
US11561592B2 (en) * 2020-05-08 2023-01-24 Canon Kabushiki Kaisha Power receiving apparatus and control method
CN113093678B (en) * 2021-04-07 2022-12-20 国能(泉州)热电有限公司 Data processing method for power plant DCS (distributed control System)
JP2024009537A (en) * 2022-07-11 2024-01-23 トヨタ自動車株式会社 Battery determination method

Family Cites Families (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4670857A (en) 1981-10-26 1987-06-02 Rackman Michael I Cartridge-controlled system whose use is limited to authorized cartridges
JP2680426B2 (en) * 1989-06-08 1997-11-19 三菱電機株式会社 Authentication method
US5717306A (en) * 1994-11-18 1998-02-10 Shipp; John I. Battery identification and power interrupt system
US6190257B1 (en) 1995-11-22 2001-02-20 Nintendo Co., Ltd. Systems and method for providing security in a video game system
US6263447B1 (en) * 1998-05-21 2001-07-17 Equifax Inc. System and method for authentication of network users
US6163361A (en) 1999-04-23 2000-12-19 Eastman Kodak Company Digital camera including a printer for receiving a cartridge having security control circuitry
KR100367295B1 (en) 2000-03-13 2003-01-09 엘지전자 주식회사 An apparatus and method for writing a region code in a DVD driver
JP2003162986A (en) * 2001-11-27 2003-06-06 Sanyo Electric Co Ltd Id generating device and id confirming device
JP2004083002A (en) * 2002-04-12 2004-03-18 Aisin Aw Co Ltd Electric power source control system for on-vehicle device
JP3919650B2 (en) * 2002-10-23 2007-05-30 キヤノン株式会社 Electronic equipment system
JP4337474B2 (en) * 2002-11-27 2009-09-30 セイコーエプソン株式会社 Printer and printing system
US7190947B2 (en) * 2003-02-07 2007-03-13 Motorola Inc. Priority E911 call back during access class restrictions
US7324801B2 (en) * 2003-03-06 2008-01-29 Motorola, Inc. Emergency call-back for a wireless communication device equipped with a user removable module
JP3955285B2 (en) * 2003-03-27 2007-08-08 松下電器産業株式会社 Inverter control device for motor drive and air conditioner
US6975092B2 (en) * 2003-07-03 2005-12-13 Dell Products L.P. Encrypted response smart battery
JP2005073053A (en) * 2003-08-26 2005-03-17 Sanyo Electric Co Ltd Id confirmation unit, id generation unit and authentication system
JP2005094128A (en) * 2003-09-12 2005-04-07 Matsushita Electric Ind Co Ltd Authentication system
JP2005151368A (en) * 2003-11-19 2005-06-09 Matsushita Electric Ind Co Ltd Authentication system
JP2005176462A (en) * 2003-12-09 2005-06-30 Canon Inc Battery, charger, and information processing apparatus
US7596699B2 (en) 2004-02-24 2009-09-29 Intersil Americas Inc. Battery authentication system
US20050227669A1 (en) * 2004-04-08 2005-10-13 Ixi Mobile (R&D) Ltd. Security key management system and method in a mobile communication network
JP3817249B2 (en) * 2004-04-28 2006-09-06 株式会社エヌ・ティ・ティ・ドコモ Mobile device and communication control method
JP3765544B1 (en) * 2004-11-26 2006-04-12 株式会社ソニー・コンピュータエンタテインメント Battery and authentication request device
US20060178170A1 (en) * 2005-02-08 2006-08-10 Samsung Electronics Co., Ltd. Wireless communication device having battery authentication, and associated method
US7697957B2 (en) 2005-10-14 2010-04-13 Research In Motion Limited Interface and communication protocol for a mobile device with a smart battery
WO2007041866A1 (en) * 2005-10-14 2007-04-19 Research In Motion Limited Battery pack authentication for a mobile device
US20070143864A1 (en) * 2005-12-15 2007-06-21 Symbol Technologies, Inc. Methods and apparatus for power source authentication

Also Published As

Publication number Publication date
US20070192877A1 (en) 2007-08-16
EP1974415B1 (en) 2009-11-18
ATE449431T1 (en) 2009-12-15
KR101007800B1 (en) 2011-01-14
AU2007207487B2 (en) 2010-10-21
AU2007207487A1 (en) 2007-07-26
CN101375460A (en) 2009-02-25
DE602007003316D1 (en) 2009-12-31
US7877815B2 (en) 2011-01-25
ES2333062T3 (en) 2010-02-16
AU2007207487A2 (en) 2008-09-25
CA2636425C (en) 2011-08-30
WO2007084601A3 (en) 2007-09-13
WO2007084601A2 (en) 2007-07-26
JP2009526344A (en) 2009-07-16
KR20080083065A (en) 2008-09-12
EP1974415A2 (en) 2008-10-01

Similar Documents

Publication Publication Date Title
CA2636425A1 (en) Battery authentication in a wireless communication device
US8145194B2 (en) Wireless device monitoring system including unauthorized apparatus and authentication apparatus with security authentication function
US6871063B1 (en) Method and apparatus for controlling access to a computer system
US8762715B2 (en) Event triggered pairing of wireless communication devices based on time measurements
CA2197367C (en) Security access system
US7831207B2 (en) Flash pairing between bluetooth devices
KR101109935B1 (en) Method and apparatus for authenticating a mobile phone accessory
CN106656476A (en) Password protecting method and device
US20080240440A1 (en) Synchronization test for device authentication
KR20100114005A (en) Method of authentication for a wireless enabled memory card
US8751805B2 (en) Service providing client, wireless terminal and method for implementing binding
CN105992125B (en) Method and device for protecting safety of electronic equipment
CN104065648B (en) A kind of data processing method of voice call
JP2001352579A (en) Security system and security method for portable telephone set
CN104408360A (en) Encryption equipment and method based on mobile terminal
WO2003093923A3 (en) System and apparatus for authenticating to a system or network
JP2001245354A (en) Automatic dial lock system for mobile phone
CN107835172A (en) Billing information verification method and system, server and computer-readable recording medium
WO2006038290A1 (en) Wireless authenticating method and wireless authenticating system
JP2004229240A (en) Portable telephone
KR100618267B1 (en) Wireless telecommunication terminal and its method of generating secret number for unlocking
JP2007053455A (en) Authentication system
JP2007019586A (en) Mobile terminal and use restraining system
KR20040045060A (en) Communication terminal to connect information center authentication control method

Legal Events

Date Code Title Description
EEER Examination request
MKLA Lapsed

Effective date: 20130118