CN117349812B - Charging management method, system and storage medium based on edge calculation - Google Patents

Charging management method, system and storage medium based on edge calculation Download PDF

Info

Publication number
CN117349812B
CN117349812B CN202311364814.9A CN202311364814A CN117349812B CN 117349812 B CN117349812 B CN 117349812B CN 202311364814 A CN202311364814 A CN 202311364814A CN 117349812 B CN117349812 B CN 117349812B
Authority
CN
China
Prior art keywords
charging
user
data
recharging
identity information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202311364814.9A
Other languages
Chinese (zh)
Other versions
CN117349812A (en
Inventor
罗致
郑茂松
王成智
黄旦莉
吴优
吴金克
廖世凯
李哲
杨勇军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Hubei Electric Power Co Ltd
Xiaogan Power Supply Co of State Grid Hubei Electric Power Co Ltd
Original Assignee
State Grid Hubei Electric Power Co Ltd
Xiaogan Power Supply Co of State Grid Hubei Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Hubei Electric Power Co Ltd, Xiaogan Power Supply Co of State Grid Hubei Electric Power Co Ltd filed Critical State Grid Hubei Electric Power Co Ltd
Priority to CN202311364814.9A priority Critical patent/CN117349812B/en
Publication of CN117349812A publication Critical patent/CN117349812A/en
Application granted granted Critical
Publication of CN117349812B publication Critical patent/CN117349812B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/06Energy or water supply

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Bioethics (AREA)
  • Computer Hardware Design (AREA)
  • Business, Economics & Management (AREA)
  • Economics (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Public Health (AREA)
  • Water Supply & Treatment (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • Tourism & Hospitality (AREA)
  • General Business, Economics & Management (AREA)
  • Charge And Discharge Circuits For Batteries Or The Like (AREA)

Abstract

According to the invention, the user password is issued to the recharging user, after the user password passes verification, the charging data and the identity information of the recharging user are encrypted once and uploaded to the edge computing node, the edge computing node performs secondary encryption on the charging data by combining with the identity identifier of the edge computing node after receiving the charging data, and is linked, other nodes on the chain perform decryption after receiving the secondary encrypted data, verify the identity information of the recharging user, and after the identity information of the recharging user is successfully verified, account based on the charging data, the reliability of data exchange is improved through multiple authentication of a blockchain technology and the data information, the risk of tampering and theft of the charging data of the user is reduced, the privacy of the user is protected, and better service is provided for the user.

Description

Charging management method, system and storage medium based on edge calculation
Technical Field
The invention relates to the technical field of intelligent electric automobile charging piles, in particular to a charging management method, a charging management system and a storage medium based on edge calculation.
Background
At present, the problem of atmospheric pollution is largely prevented and treated in various countries in the world. The tail gas of the fuel oil vehicle is an important source of atmospheric pollutants, so that the holding quantity of the electric vehicle is rapidly increased by virtue of the advantage of zero emission. A large number of electric vehicles naturally require a large number of electric vehicle charging stations. The existing electric vehicle charging station only has a basic charging function, cannot be uniformly managed, cannot optimally control the charging of the electric vehicle, and can bring adverse effects to a power grid due to uncontrollable random charging load when a large number of electric vehicles are connected into the power grid for charging.
The application of 5G in the energy field is one direction of the important development of the current country and is also an impetus for the future transformation of the power industry. The 5G+ energy Internet is the concept of comparative heat at present, and electricity consumption data can be rapidly obtained through a 5G network slicing technology.
In the prior art, charging and charging control are often performed on the charging pile through edge calculation, but the safety problem of the edge calculation is not involved, so that how to prevent data of the edge calculation from being cracked and tampered in the transmission process and improve the reliability of users in the use process becomes a problem to be solved urgently.
Disclosure of Invention
Aiming at the defects in the prior art, the invention provides a charging management method, a charging management system and a storage medium based on edge calculation, which improve the reliability of data exchange, reduce the risk of tampering and stealing the power consumption data of a user and protect the privacy of the user through a blockchain technology and multiple authentications of data information.
To achieve the above object, the present invention provides:
A charging management method based on edge calculation comprises the following steps:
S1, issuing a user password for a recharging user;
S2, after the user password passes verification, the charging data and the identity information of the recharging user are encrypted once and uploaded to an edge computing node;
s3, after receiving the charging data, the edge computing node performs secondary encryption on the charging data by combining with the identity of the edge computing node and links the charging data;
S4, other nodes on the chain decrypt after receiving the secondarily encrypted data, and verify the identity information of the recharging user;
s5, after the identity information of the recharging user is successfully verified, accounting is conducted based on the charging data.
Preferably, the user password comprises at least one of a hardware entity or a software key.
Preferably, after issuing the user password to the recharging user, the charging management method further includes:
and S11, grading the recharging users based on the user passwords, wherein different grades of the recharging users correspondingly enjoy the charging rate adapted to the recharging users.
Preferably, the process of encrypting the charging data and the identity information of the recharging user once specifically includes:
s21, generating a displacement blockchain digital DID by utilizing an asymmetric encryption algorithm and combining charging equipment related information;
S22, carrying out strong identity binding on the blockchain digital DID and the EID of the recharging user to form the primary encryption.
Preferably, the charging data of the recharging user comprises charging power, input voltage, output voltage, charging mode, charging billing and charging duration; and/or the number of the groups of groups,
The identity information includes: user name, account number, nickname, avatar, number, and mailbox.
Preferably, after receiving the charging data, the edge computing node further comprises:
and S31, calculating the electric charge in real time based on the charging time and the charging power, and measuring the charging electric quantity.
Preferably, the charging management method further includes: and adjusting the charging time length and the charging power based on the control command of the recharging user.
The invention also provides a charging management system based on edge calculation, which comprises:
the acquisition module is used for acquiring charging data and identity information of the recharging user after the user password verification of the recharging user is passed;
The encryption module is used for encrypting the charging data and the identity information of the recharging user once;
the edge computing module is used for receiving the data after primary encryption, carrying out secondary encryption on the charging data by combining with the identity of the data, and linking the charging data;
the decryption module is used for decrypting after receiving the secondarily encrypted data and verifying the identity information of the recharging user;
the edge calculation module is further used for billing based on the charging data.
Preferably, the charging management system further comprises a grading module for grading the recharging user so that different grades of the recharging user can correspondingly enjoy the charging rate adapted thereto.
The present invention also provides a computer readable storage medium storing a computer program which when executed by a processor implements an edge calculation-based charge management method as described above.
Compared with the prior art, the invention has the advantages that:
(1) The invention improves the reliability of data exchange through the block chain technology, ensures that the power consumption data of the recharging user is not tampered and stolen, and improves the data transmission safety;
(2) Because the charging data and the identity information are encrypted twice and are combined with user password verification, the user privacy can be effectively protected, and better service experience is provided for the user.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings required for the description of the embodiments will be briefly described below, and it is apparent that the drawings in the following description are only some embodiments of the present invention, and other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a schematic flow chart of a method according to an embodiment of the invention.
Fig. 2 is a schematic diagram of a system according to an embodiment of the present invention.
In the figure: 100-a charging management system, 110-an acquisition module, 120-an encryption module, 130-an edge calculation module and 140-a decryption module.
Detailed Description
For the purpose of making the objects, technical solutions and advantages of the embodiments of the present application more apparent, the technical solutions of the embodiments of the present application will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present application, and it is apparent that the described embodiments are some embodiments of the present application, but not all embodiments of the present application. All other embodiments, which can be made by those skilled in the art based on the embodiments of the application without making any inventive effort, are intended to be within the scope of the application.
The flow diagrams depicted in the figures are merely illustrative and not necessarily all of the elements and operations/steps are included or performed in the order described. For example, some operations/steps may be further divided, combined, or partially combined, so that the order of actual execution may be changed according to actual situations.
In the description of the present application, the terms "first" and "second" are merely used to distinguish between similar objects and do not represent a particular order for the objects, it being understood that the "first" and "second" may be interchanged with a particular order or precedence where allowed, such that embodiments of the present application described herein may be implemented in other than those illustrated or described herein.
It should be understood that the azimuth or positional relationship is based on the azimuth or positional relationship shown in the drawings. These directional terms are used only for convenience in describing the present application and simplifying the description, and do not indicate or imply that the apparatus or elements referred to must have a specific orientation, be constructed and operate in a specific orientation, and thus should not be construed as limiting the present application.
Referring to fig. 1, in an embodiment of the present invention, the method includes the following steps:
S1, issuing a user password for a recharging user;
After the user connects the charging gun with the charging pile, a user password is issued to the user through the charging pile. The user password may be a combination of numbers, letters, symbols, etc., or may be in the form of a two-dimensional code, a bar code, etc. For example, the charging post may present the user password to the user by way of a built-in display, voice prompt, mobile phone application, and the like. The user needs to input a correct user password to start charging, so that unauthorized people can be effectively prevented from using the charging pile.
S2, after the user password passes verification, the charging data and the identity information of the recharging user are encrypted once and uploaded to an edge computing node;
The recharging user performs identity verification based on the user password, so that the data such as the identity, the account number and the like are prevented from being stolen, and after the recharging user passes the user password verification, the recharging data and the identity information operation authority are obtained. It should be noted that doing so may increase the security and privacy of the data while also reducing the energy consumption and delay in the data transmission process.
For example, the charging stake may encrypt the charging data and the identity information using an asymmetric encryption algorithm, and then upload the encrypted data to the edge computing node using a communication module built into the charging stake. The edge computing node may decrypt the received data using the same asymmetric encryption algorithm and process and store the data.
The charging stake can also compress and package the data prior to uploading the data to reduce the amount and time of data transmission. Meanwhile, the charging pile can also check and backup the uploaded data so as to ensure the integrity and reliability of the data.
By encrypting the uploaded charging data and identity information, the privacy and the data safety of the user can be protected, and the utilization rate and the operation efficiency of the charging equipment are improved. The edge computing node receives and stores the metering of the charging electric quantity and the calculation result of the electric charge in real time, and the charging information, and is used for formulating an ordered charging control strategy (such as the charging sequence, a specific charging time period in a day, or an electric vehicle charging power curve).
It should be noted that the edge computing node in this embodiment is a computing mode that pushes computing and data processing capabilities towards the network edge, and has several advantages over the traditional cloud computing mode:
Low delay: the edge calculation places the computing resource at a position closer to the terminal equipment, so that data processing and decision making can be performed locally, and the delay of data transmission is reduced. This is important for application scenarios requiring real-time response and low latency, such as intelligent transportation, industrial automation, and virtual reality.
Data privacy and security: the edge calculation can process and store the data locally, so that the risk of the data in the transmission process is reduced. Sensitive data can be processed on the edge equipment, and only the processing result is transmitted, so that the privacy and the safety of the data are improved.
Bandwidth utilization: the edge calculation can perform data processing and analysis locally, and only transmits the result or abstract to be transmitted to the cloud, so that a large amount of data transmission is reduced, and bandwidth resources are saved. Offline support: the edge calculation can continue to perform local calculation and decision under the condition of network disconnection or network instability, and is independent of cloud connection.
Elasticity and scalability: the edge calculation can dynamically allocate the calculation resources according to the requirements and flexibly adjust according to the change of the application scene. The edge calculation has better elasticity and expandability, and can adapt to application requirements of different scales and complexity.
S3, after receiving the charging data, the edge computing node performs secondary encryption on the charging data by combining with the identity of the edge computing node and links the charging data;
Specifically, after receiving the charging data, the edge computing node can carry out secondary encryption on the charging data by the identity of the edge computing node, so that the security of the data can be improved, and the data is ensured not to be accessed or tampered by an unauthorized third party in the transmission and processing processes. The specific implementation may vary depending on the encryption algorithm used and the particular application scenario.
For example, the edge computing node may encrypt the charging data using its identity as an encryption key using a symmetric encryption algorithm (e.g., AES) or an asymmetric encryption algorithm (e.g., RSA). The encrypted data may be stored or processed prior to transmission to the cloud or other computing node to ensure the security of the data.
In identity-based cryptography, each edge device has a unique identity, such as an email address or a mobile phone number, from which the public and private keys of the device can be generated. And after receiving the charging data, the edge computing node performs secondary encryption on the charging data by combining the identity of the edge computing node.
It should be noted that the uplink characterizes that the state, the use condition, the geographical position and other information of the charging pile and the charging parking space are uploaded to the blockchain in the form of data to form a tamper-proof data record. It has the following advantages:
(1) Data transparency is improved: the data on the block chain is transparent to all participant disclosures, and can effectively prevent data counterfeiting and cheating.
(2) Enhancing data security: the blockchain technology has the characteristics of decentralization and non-falsification, and can effectively protect the authenticity and privacy of data.
(3) The operation efficiency is improved: through intelligent contract, can realize functions such as automatic charging, intelligent fortune dimension, improve the operation efficiency of filling electric pile and charging parking stall.
(4) Optimizing resource configuration: through the real-time supervision charging stake and the condition of use of parking stall that charges, can realize the optimal configuration of resource, improve charging equipment's utilization ratio.
S4, other nodes on the chain decrypt after receiving the secondarily encrypted data, and verify the identity information of the recharging user;
Other nodes in the chain may use the same identity as the edge computing node as a decryption key to decrypt the encrypted data using a symmetric encryption algorithm (e.g., AES) or an asymmetric encryption algorithm (e.g., RSA). The decrypted data includes the identity information of the recharging user and the charging data, and the node can verify whether the identity information of the recharging user accords with the identity identification of the recharging user on the chain.
If the verification is passed, other nodes on the chain can use the identity information of the recharging user and the charging data to perform corresponding operations, such as processing, storing or inquiring the charging data. If the verification fails, other nodes in the chain may refuse to process the data or take corresponding security measures, such as marking the data as suspicious or conducting further security audits.
S5, after the identity information of the recharging user is successfully verified, accounting is conducted based on the charging data.
Specifically, the fee that the user needs to pay is calculated based on the information of the electricity consumption, the charging time, the charging amount, and the like in the charging data. For example, the amounts of these fees are calculated by corresponding algorithms or formulas and recorded in accounts where information of the source, time, purpose, etc. of the user's recharge amount is recorded to facilitate the user's corresponding check.
It should be noted that, based on the charging data, billing is performed, so that the risk of error occurrence is effectively reduced, and meanwhile, the privacy and the safety of the charging data and the identity information can be improved, so that information leakage is prevented.
Preferably, the user password comprises at least one of a hardware entity or a software key.
For example, in a hardware entity form, a user password may be stored in a USB flash drive, smart card, or other physical device and interact with a computer or other device through a physical interface to verify the user's identity. In the form of a software key, the user password may be a key stored in the form of an electronic file, a short message authentication code, which may be copied and pasted or otherwise entered into the target device to authenticate the user's identity. It should be noted that the user password authentication described above also includes voice authentication and face recognition authentication.
Preferably, after issuing the user password to the recharging user, the charging management method further includes:
and S11, grading the recharging users based on the user passwords, wherein different grades of the recharging users correspondingly enjoy the charging rate adapted to the recharging users.
Specifically, the user is ranked according to information in the user password or a recharge record. For example, users may be classified into different levels of general users, VIP users, advanced VIP users, etc., and users of different levels may enjoy different charge rates.
For an average user, the charging power with a relatively slow charging rate can be set to avoid excessive pressure and waste on the power grid. For VIP users and advanced VIP users, a faster charge rate charge power may be set to provide a better charge experience and priority service.
It should be noted that when different levels of charging service are provided for the user, the charging is performed on the premise of the quality and safety of the charging device, and the charging rates of the different levels of charging users are performed under the rated parameters of the charging device.
Preferably, the process of encrypting the charging data and the identity information of the recharging user once specifically includes:
s21, generating a displacement blockchain digital DID by utilizing an asymmetric encryption algorithm and combining charging equipment related information;
S22, carrying out strong identity binding on the blockchain digital DID and the EID of the recharging user to form the primary encryption.
Specifically, when the charging data and the identity information of the recharging user are encrypted, a unique blockchain number DID (Decentralized Identifier) is generated by combining related information of a new energy vehicle or charging equipment by utilizing an asymmetric encryption algorithm and is strongly identity-bound with EID (Entity Identifier) of the recharging user, so that the charging data are encrypted.
For example, (1) a pair of public keys for encrypting data and private keys for decrypting data are generated using an asymmetric encryption algorithm. (2) And generating a unique blockchain digital DID by combining the related information of the new energy vehicle or the charging equipment, wherein the DID can be used as an equipment identifier for uniquely identifying the equipment identity. (3) And carrying out strong identity binding on the DID and the EID of the recharging user, and realizing the association between the equipment and the citizen identity. (4) And encrypting the charging data by using the public key to ensure the safety of the data. (5) Under the condition that identity authentication is needed, the encrypted data is decrypted by utilizing a private key, and the source and the equipment identity of the data are verified.
The encryption mode can improve the security of the charging data and ensure that the data is not accessed or tampered by an unauthorized third party in the transmission and processing processes. Meanwhile, through strong identity binding with the EID of the recharging user, the association between the equipment and the identity of the recharging user can be realized, and the safety and privacy protection of charging data are improved.
Preferably, the charging data of the recharging user includes charging power, input voltage, output voltage, charging mode, charging billing and charging duration.
The charging power, the input voltage, the output voltage, the charging mode, the charging billing and the charging duration are attribute information of common charging equipment, and based on the charging information, the power consumption condition of the charging equipment can be accurately counted, so that the related charging cost can be counted and analyzed.
Preferably, the identity information includes: user name, account number, nickname, avatar, number, and mailbox.
User name, account number, nickname, avatar, number and mailbox are common identity information that often have a one-to-one correspondence with the identity of the user, and may specifically characterize or represent the user. It should be noted that when the identity information is verified or checked, several information are often used to verify at the same time, for example, when the name, account number, and mobile phone number of the user are consistent with the stored information, the identity of the recharging user can be confirmed to be correct.
The account is characterized in that a recharging user recharges the account on a certain platform or system; nicknames characterize the names that recharging users use on a charging network and can be used to identify the identity of the user. The avatar may also sometimes be used to confirm the identity of the user, as it is a representation of the user's personality and also helps other users identify their identity. When the information is charged on the charging pile, the identity information of the user can be acquired and verified in a mode of user input or automatic system acquisition, so that the safety and the legality of the charging process are ensured.
Preferably, after receiving the charging data, the edge computing node further comprises:
and S31, calculating the electric charge in real time based on the charging time and the charging power, and measuring the charging electric quantity.
Specifically, the charging time and the charging power are measured by a timer and a power meter built in the charging stake. The charging time may be measured in hours or minutes and the charging power may be calculated by measuring the current and voltage.
In calculating the electricity in real time, the electricity rate unit price, the charging time, and the measurement value of the charging power may be used for calculation. During the charging process, the charge amount can be measured to confirm the charge the user needs to pay.
In combination with the metered charge power, the recharging user may observe the current power situation of the electric vehicle, for example, by displaying the current electric vehicle power specifically on a vehicle display screen or a mobile phone software associated therewith.
Preferably, the charging management method further includes: and adjusting the charging time length and the charging power based on the control command of the recharging user.
In addition to calculating the electricity rate and metering the charge amount in real time based on the charge time and the charge power, the charging stake may receive control commands from a recharging user, which may include instructions to adjust the charge duration and the charge power. For example, the user may remotely stop charging, or reduce charging power, through a cell phone application.
After receiving the control command of the user, the mobile phone application program sends out a control data command, so that charging can be stopped remotely according to the control data command, or charging power can be reduced, and the requirement of the user can be met.
As shown in fig. 2, the embodiment of the present invention further provides a charging management system 100 based on edge computing, where the charging management system 100 includes an obtaining module 110, an encrypting module 120, an edge computing module 130, and a decrypting module 140, where the obtaining module 110 is configured to obtain charging data and identity information of a recharging user after the user password of the recharging user is verified, the encrypting module 120 is configured to encrypt the charging data and identity information of the recharging user once, the edge computing module 130 is configured to receive the data after the primary encryption, encrypt the charging data twice in combination with the identity identifier thereof, and perform decryption after receiving the data after the secondary encryption, and verify the identity information of the recharging user, where the edge computing module is further configured to log the charging data.
Specifically, after the user connects the charging gun with the charging pile, a user password is issued to the user through the charging pile, and when the user password of the charging user passes verification, the obtaining module 110 obtains charging data and identity information of the charging user. The charging data of the recharging user comprise charging power, input voltage, output voltage, a charging mode, charging billing and charging duration. The identity information includes: user name, account number, nickname, avatar, number, mailbox, etc. Because the recharging user performs identity verification based on the user password, the data such as the identity, the account number and the like are prevented from being stolen, and after the recharging user passes the user password verification, the charging data and the identity information operation authority are obtained.
The encryption module 120 encrypts the charging data and the identity information by using an asymmetric encryption algorithm and uploads the encrypted data to the edge computing node. For example, when encrypting the charging data and the identity information of the recharging user, the encryption module 120 generates a unique blockchain number DID (Decentralized Identifier) by using an asymmetric encryption algorithm and combining related information of the new energy vehicle or the charging equipment, and performs strong identity binding with EID (Entity Identifier) of the recharging user, thereby implementing encryption operation on the charging data.
After the edge computing node receives the charging data, the edge computing module 130 performs secondary encryption on the charging data by combining with the identity of the edge computing node, so that the security of the data can be improved, and the data is ensured not to be accessed or tampered by an unauthorized third party in the transmission and processing processes.
The other nodes in the chain may use the same identity as the edge computing node as a decryption key, e.g., after the decryption module 140 receives the twice-encrypted data, the encrypted data is decrypted by an asymmetric encryption algorithm. If the identity information of the recharging user is verified to be consistent with the identity mark of the recharging user on the chain at the node, and the identity information of the recharging user is verified to be consistent, the decryption is successful, and the decrypted data comprise the identity information of the recharging user and charging data.
The edge calculating module 130 calculates the fee to be paid by the user based on the information of the power consumption, the charging time, the charging amount, etc. in the charging data.
Preferably, the charging management system 100 further comprises a grading module 150, and the grading module 150 is configured to grade the recharging user, so that different grades of the recharging user can correspondingly enjoy the charging rate adapted thereto.
Specifically, the ranking module 150 ranks the recharge users according to information in the user password or recharge records. For example, the classification module 150 divides the value of the recharge user into a plurality of different bases, the classification module 150 demarcates the recharge user as a VIP user when the value of the recharge exceeds a first threshold, and the classification module 150 demarcates the recharge user as a premium VIP user when the value of the recharge exceeds a second threshold, wherein the second threshold is greater than the first threshold.
When the value of the recharging is smaller than or equal to the first threshold value, the recharging is defined as a common user, and the common user can only select the charging power with relatively low charging rate, so that excessive pressure and waste on a power grid are avoided. For VIP users and advanced VIP users, a faster charge rate charge power may be set to provide a better charge experience and priority service.
The embodiment of the invention also provides a computer readable storage medium, wherein the computer readable storage medium stores a computer program, and the computer program realizes the charging management method based on edge calculation when being executed by a processor.
The storage medium includes various media capable of storing program codes, such as a usb disk, a removable hard disk, a ROM (Read-Only Memory), a RAM (Random Access Memory ), a magnetic disk, or an optical disk.
Those of ordinary skill in the art will appreciate that all or some of the steps, systems, functional modules/units in the apparatus, and methods disclosed above may be implemented as software, firmware, hardware, and suitable combinations thereof. In a hardware implementation, the division between the functional modules/units mentioned in the above description does not necessarily correspond to the division of physical components; for example, one physical component may have multiple functions, or one function or step may be performed cooperatively by several physical components. Some or all of the physical components may be implemented as software executed by a processor, such as a central processing unit, digital signal processor, or microprocessor, or as hardware, or as an integrated circuit, such as an application specific integrated circuit. Such software may be distributed on computer-readable storage media, which may include computer-readable storage media (or non-transitory media) and communication media (or transitory media).
The term computer-readable storage medium includes volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information, such as computer-readable instructions, data structures, program modules or other data, as known to those skilled in the art. Computer-readable storage media includes, but is not limited to, RAM, ROM, EEPROM, flash memory or other memory technology, CD-ROM, digital Versatile Disks (DVD) or other optical disk storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store the desired information and which can be accessed by a computer. Furthermore, as is well known to those of ordinary skill in the art, communication media typically embodies computer readable instructions, data structures, program modules or other data in a modulated data signal such as a carrier wave or other transport mechanism and includes any information delivery media.
By way of example, the computer readable storage medium may be an internal storage unit of the electronic device of the foregoing embodiments, such as a hard disk or a memory of the electronic device. The computer readable storage medium may also be an external storage device of the electronic device, such as a plug-in hard disk provided on the electronic device, a smart memory card (SMART MEDIA CARD, SMC), a Secure Digital (SD) card, a flash memory card (FLASH CARD), or the like.
The foregoing is merely exemplary of embodiments of the present application to enable those skilled in the art to understand or practice the application. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the application. Thus, the present application is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (8)

1. The charging management method based on the edge calculation is characterized by comprising the following steps of:
S1, issuing a user password for a recharging user;
S2, after the user password passes verification, the charging data and the identity information of the recharging user are encrypted once and uploaded to an edge computing node;
s3, after receiving the charging data, the edge computing node performs secondary encryption on the charging data by combining with the identity of the edge computing node and links the charging data;
S4, other nodes on the chain decrypt after receiving the secondarily encrypted data, and verify the identity information of the recharging user;
s5, after the identity information of the recharging user is successfully verified, accounting is carried out based on the charging data;
After issuing the user password to the recharging user, the charging management method further comprises the following steps:
and S11, grading the recharging users based on the user passwords, wherein different grades of the recharging users correspondingly enjoy the charging rate adapted to the recharging users.
2. The charge management method of claim 1, wherein the user password is in a form including at least one of a hardware entity or a software key.
3. The method of claim 1, wherein the process of encrypting the charging data and the identity information of the recharging user once comprises:
s21, generating a displacement blockchain digital DID by utilizing an asymmetric encryption algorithm and combining charging equipment related information; s22, carrying out strong identity binding on the blockchain digital DID and the EID of the recharging user to form the primary encryption.
4. The charge management method according to claim 1, wherein the charge data of the recharging user includes a charge power, an input voltage, an output voltage, a charge mode, a charge billing, and a charge duration; and/or the number of the groups of groups,
The identity information includes: user name, account number, nickname, avatar, number, and mailbox.
5. The charge management method of claim 4, wherein the edge computing node, upon receiving the charge data, further comprises:
and S31, calculating the electric charge in real time based on the charging time and the charging power, and measuring the charging electric quantity.
6. The charge management method according to any one of claims 1 to 5, characterized in that the charge management method further comprises: and adjusting the charging time length and the charging power based on the control command of the recharging user.
7. A charge management system based on edge computing, the charge management system comprising:
the acquisition module is used for acquiring charging data and identity information of the recharging user after the user password verification of the recharging user is passed;
The encryption module is used for encrypting the charging data and the identity information of the recharging user once;
the edge computing module is used for receiving the data after primary encryption, carrying out secondary encryption on the charging data by combining with the identity of the data, and linking the charging data;
the decryption module is used for decrypting after receiving the secondarily encrypted data and verifying the identity information of the recharging user;
Wherein the edge calculation module is further for billing based on the charging data;
the charging management system further comprises a grading module, wherein the grading module is used for grading the recharging user so that different grades of the recharging user correspondingly enjoy the charging rate adapted to the recharging user.
8. A computer readable storage medium, characterized in that the computer readable storage medium stores a computer program, which when executed by a processor implements a charging management method based on edge computation according to any one of claims 1 to 6.
CN202311364814.9A 2023-10-20 2023-10-20 Charging management method, system and storage medium based on edge calculation Active CN117349812B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311364814.9A CN117349812B (en) 2023-10-20 2023-10-20 Charging management method, system and storage medium based on edge calculation

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311364814.9A CN117349812B (en) 2023-10-20 2023-10-20 Charging management method, system and storage medium based on edge calculation

Publications (2)

Publication Number Publication Date
CN117349812A CN117349812A (en) 2024-01-05
CN117349812B true CN117349812B (en) 2024-05-28

Family

ID=89359159

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311364814.9A Active CN117349812B (en) 2023-10-20 2023-10-20 Charging management method, system and storage medium based on edge calculation

Country Status (1)

Country Link
CN (1) CN117349812B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112019326A (en) * 2019-05-31 2020-12-01 北京车和家信息技术有限公司 Vehicle charging safety management method and system
CN112019570A (en) * 2020-10-21 2020-12-01 广东浩迪创新科技有限公司 Prepayment management system and edge computing communication terminal
CN112491899A (en) * 2020-11-30 2021-03-12 上海万向区块链股份公司 Charging pile edge computing system and method based on block chain technology
CN113127930A (en) * 2021-05-17 2021-07-16 阳光电源股份有限公司 Charging data processing method, device and computer readable storage medium
WO2021196966A1 (en) * 2020-04-02 2021-10-07 ***股份有限公司 Transaction method, gateway device, payment platform, merchant device and transaction system
CN115410318A (en) * 2022-08-04 2022-11-29 上海电享信息科技有限公司 Motorcade electric vehicle charging management method and vehicle charging method

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112019326A (en) * 2019-05-31 2020-12-01 北京车和家信息技术有限公司 Vehicle charging safety management method and system
WO2021196966A1 (en) * 2020-04-02 2021-10-07 ***股份有限公司 Transaction method, gateway device, payment platform, merchant device and transaction system
CN112019570A (en) * 2020-10-21 2020-12-01 广东浩迪创新科技有限公司 Prepayment management system and edge computing communication terminal
CN112491899A (en) * 2020-11-30 2021-03-12 上海万向区块链股份公司 Charging pile edge computing system and method based on block chain technology
CN113127930A (en) * 2021-05-17 2021-07-16 阳光电源股份有限公司 Charging data processing method, device and computer readable storage medium
CN115410318A (en) * 2022-08-04 2022-11-29 上海电享信息科技有限公司 Motorcade electric vehicle charging management method and vehicle charging method

Also Published As

Publication number Publication date
CN117349812A (en) 2024-01-05

Similar Documents

Publication Publication Date Title
CN110795767B (en) Electric power transaction method, device and system and trusted cloud platform
CN109327528A (en) A kind of node administration method and device based on block chain
CN113114630B (en) Authentication method and system for dynamic wireless charging privacy protection of electric vehicle
CN106785146A (en) The charging method and system of the electric automobile charging pile with bluetooth
CN112689981B (en) Communication authentication system and method between vehicle, charging station, and charging station management server
CN104836776A (en) Data interaction method and device
CN105678365A (en) Two-dimensional code e-ticket generation method and system, two-dimensional code e-ticket verification method and verification terminal
US20150294309A1 (en) Method, Device and Service Provision Unit for Authenticating a Customer for a Service to be Provided by the Service Provision Unit
CN101860525A (en) Realizing method of electronic authorization warrant, intelligent terminal, authorization system and verification terminal
CN101771680B (en) Method for writing data to smart card, system and remote writing-card terminal
CN112019326A (en) Vehicle charging safety management method and system
CN112202809A (en) Block chain link point checking method
CN106696749A (en) Charging method and system for electric automobile charging pile with Zigbee
CN103139737B (en) Cryptographic key negotiation method and device, note secondary-confirmation method, system and equipment
KR101120059B1 (en) Billing verifying apparatus, billing apparatus and method for cloud computing environment
KR101919693B1 (en) Anonymous payment method to provide location privacy for wireless charging of electrical vehicles and system therefor
CN113525152B (en) Charging authentication method and device
CN112583595B (en) Vehicle charging safety management method
CN111507727B (en) Security control method for non-inductive payment
CN113393237A (en) Secure payment method, positioning terminal, device, system and storage medium
CN117349812B (en) Charging management method, system and storage medium based on edge calculation
US20230415595A1 (en) System for authenticating a user at and reporting about use of a charging device
CN113794780B (en) Site real-time control method and system for platform area edge terminal
CN116691415B (en) Charging information management method, system, equipment and medium
CN118102301B (en) Internet of vehicles identity authentication method, equipment and storage medium based on vehicle trust degree

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant