WO2019007063A1 - 充换电设备和待充换电对象的鉴权方法和*** - Google Patents

充换电设备和待充换电对象的鉴权方法和*** Download PDF

Info

Publication number
WO2019007063A1
WO2019007063A1 PCT/CN2018/075690 CN2018075690W WO2019007063A1 WO 2019007063 A1 WO2019007063 A1 WO 2019007063A1 CN 2018075690 W CN2018075690 W CN 2018075690W WO 2019007063 A1 WO2019007063 A1 WO 2019007063A1
Authority
WO
WIPO (PCT)
Prior art keywords
charging
authentication
information
charged
replacing
Prior art date
Application number
PCT/CN2018/075690
Other languages
English (en)
French (fr)
Inventor
赵梦娜
吴毅成
Original Assignee
上海蔚来汽车有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 上海蔚来汽车有限公司 filed Critical 上海蔚来汽车有限公司
Publication of WO2019007063A1 publication Critical patent/WO2019007063A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H02GENERATION; CONVERSION OR DISTRIBUTION OF ELECTRIC POWER
    • H02JCIRCUIT ARRANGEMENTS OR SYSTEMS FOR SUPPLYING OR DISTRIBUTING ELECTRIC POWER; SYSTEMS FOR STORING ELECTRIC ENERGY
    • H02J7/00Circuit arrangements for charging or depolarising batteries or for supplying loads from batteries
    • H02J7/00032Circuit arrangements for charging or depolarising batteries or for supplying loads from batteries characterised by data exchange
    • H02J7/00038Circuit arrangements for charging or depolarising batteries or for supplying loads from batteries characterised by data exchange using passive battery identification means, e.g. resistors or capacitors
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint

Definitions

  • the invention belongs to the field of security authentication, and specifically provides an authentication method and system for charging and replacing equipment and objects to be charged and replaced.
  • the legal authentication information of the electric vehicle is stored in the cloud or the back-end server.
  • the charging and replacing device sends the authorization information of the electric vehicle to the cloud or the background server, and authenticates in the cloud or the background server.
  • the charging and replacing device first downloads the legal authentication information of the electric vehicle from the cloud or the background server, and then authenticates the electric vehicle.
  • the two cars A and B arrive at the power station at the same time and connect to the WIFI at the same time.
  • the A car is authenticated, but the B car is switched to the radio station.
  • the B car service personnel got off the vehicle and clicked the start power exchange button.
  • the power exchange station performed the power exchange operation on the B car, and the A car could not be normally replaced.
  • two cars A and B arrive at the power station at the same time and connect to the WIFI at the same time.
  • the driver of the B car clicks the start power button. Performing a power change operation on the A car may cause an accident.
  • the present invention provides a charging and replacing device and an object to be charged and replaced.
  • the authentication method includes the following steps: the to-be-charged power-receiving object sends the first authentication information to the charging and discharging device; the charging and replacing device verifies the first authentication information; After the first authentication information is verified, the charging and replacing operator of the to-be-recharged object provides the second authentication information to the charging and replacing device; the charging and replacing device pairs the second authentication information Performing verification, after the second authentication information is verified to pass, the charging and replacing device is allowed to provide a charging and switching service to the to-be-charged power-receiving object.
  • the authentication method further includes the following before the "the charging-replacement object sends the first authentication information to the charging and replacing device" Step: Store the authorization information to the to-be-charged object.
  • the step of storing the authorization information to the to-be-charged object further includes: the server generating authorization information; the server Sending the authorization information to the to-be-charged object.
  • the authentication method further includes the following steps: the to-be-recharged object transmits the authorization information to the charging and replacing device.
  • the authentication method further includes the following before the "the charging-replacement object sends the first authentication information to the charging and replacing device" Step: Store the authorization information to the charging and replacing device.
  • the step of storing the authorization information to the charging and replacing device further includes: the server generating authorization information; the server The authorization information is sent to the charging and replacing device.
  • the authorization information includes first authentication verification information
  • the charging and replacing device verifies the first authentication information.
  • the step of the method specifically includes: the charging and replacing device matches the first authentication information with the first authentication verification information.
  • the first authentication information is identity information of the object to be charged and replaced.
  • the step of “authenticating the second authentication information by the charging and replacing device” specifically includes: the charging and replacing device The received second authentication information is compared with the pre-stored second authentication verification information.
  • the authorization information includes the second authentication verification information, and the second authentication information and the second authentication
  • the verification information is the identity information of the charging and switching operator.
  • the identity information is an ID number, an employee number, an iris information, a fingerprint information, or a face information of the charging and replacing operator.
  • the second authentication information and the second authentication verification information are both verification codes.
  • the step of providing the second authentication information by the charging and replacing device includes: after the first authentication information is verified, the charging and replacing device generates a random verification code; the charging and replacing device generates the The verification code is provided to the charging and replacing operator; the charging and switching operator inputs the obtained verification code as the second authentication information into the charging and replacing device.
  • the step of providing the verification code to the charging and replacing operator by the charging and replacing device includes: The charging and replacing device sends the generated verification code to the device to be charged or the device associated with the charging and replacing operator.
  • the device associated with the charging and replacing operator is the mobile terminal of the charging and discharging operator.
  • the charging and replacing device is a power-changing device; and/or the object to be charged and replaced is an electric vehicle; and/or
  • the charging and discharging operator is a service person who replaces and replaces the electric vehicle or a person who replaces the electric vehicle with the electrician.
  • the present invention further provides an authentication system for a charging and replacing device and a to-be-charged object, the authentication system comprising: a first authentication device, which is disposed in the to-be-charged object The first authentication device is configured to send the first authentication information to the charging and replacing device, and the second authentication device is configured to be configured to verify the first authentication information. After the first authentication information is verified, the second authentication device receives the second authentication information provided by the charging and replacing operator, and performs the second authentication information and the pre-stored second authentication verification information. In comparison, after the second authentication information is verified, the charging and replacing device is allowed to provide a charging and switching service to the to-be-charged object.
  • the first authentication device is further configured to store authorization information, and the authorization information is generated by the server and sent to the first Right device.
  • the first authentication information is identity information of the object to be charged, and the first authentication device The identity information and the authorization information are sent to the second authentication device.
  • the second authentication device is further configured to store the authorization information, and the authorization information is generated by the server and sent to the Two authentication devices.
  • the first authentication information is identity information of the object to be charged, and the first authentication device The identity information is sent to the second authentication device.
  • the authorization information includes first authentication verification information
  • the second authentication device compares the first authentication information with The first authentication verification information is matched.
  • the authorization information includes second authentication verification information, and the second authentication information and the second authentication verification information All are the identity information of the charging and switching operator.
  • the identity information is an ID number, an employee number, an iris information, a fingerprint information or a face information of the charging and replacing operator.
  • the second authentication information and the second authentication verification information are both verification codes; in the first authentication information After the verification is passed, the second authentication device generates a random verification code; the second authentication device provides the generated verification code to the charging and replacing operator; the charging and switching operator will acquire The verification code is input to the second authentication device as the second authentication information.
  • the charging and replacing operator obtains the verification by the device to be charged or the device associated with the charging and replacing operator code.
  • the device associated with the charging and replacing operator is the mobile terminal of the charging and discharging operator.
  • the charging and replacing device is a power-changing device; and/or the object to be charged and replaced is an electric vehicle; and/or
  • the charging and discharging operator is a service person who replaces and replaces the electric vehicle or a person who replaces the electric vehicle with the electrician.
  • the present invention further provides an authentication method for a charging and replacing device, the authentication method comprising the steps of: receiving first authentication information; and verifying the first authentication information; After the first authentication information is verified, the second authentication information is received; the second authentication information is verified, and after the second authentication information is verified, the charging and replacing device is allowed to provide charging.
  • Exchange service comprising the steps of: receiving first authentication information; and verifying the first authentication information; After the first authentication information is verified, the second authentication information is received; the second authentication information is verified, and after the second authentication information is verified, the charging and replacing device is allowed to provide charging.
  • the authentication method comprising the steps of: receiving first authentication information; and verifying the first authentication information; After the first authentication information is verified, the second authentication information is received; the second authentication information is verified, and after the second authentication information is verified, the charging and replacing device is allowed to provide charging.
  • Exchange service comprising the steps of: receiving first authentication information; and verifying the first authentication information; After the first authentication information is verified, the second authentication information is received; the second authentication information is
  • the authentication method further includes: receiving the authorization information, while before, before or after performing the step of “receiving the first authentication information”.
  • the authorization information includes first authentication verification information
  • the step of “validating the first authentication information” specifically includes: The authentication information is matched with the first authentication verification information.
  • the step of: “validating the second authentication information” specifically includes: the second authentication information and the pre-stored second authentication verification information. Make a match.
  • the authorization information includes the second authentication verification information, and the second authentication information and the second authentication verification information are both charged.
  • the identity information is an operator's ID number, employee number, iris information, fingerprint information, or facial information.
  • the second authentication information and the second authentication verification information are both verification codes.
  • the step of: receiving the second authentication information after the first authentication information is verified to pass includes: the first authentication information After the verification is passed, the charging and replacing device generates a random verification code; the charging and replacing device provides the generated verification code to the charging and replacing operator; and the charging and discharging device receives the charging and discharging The verification code input by the operator is used as the second authentication information.
  • the charging and replacing device is a power station; and/or the charging and replacing operator is a service person who replaces the customer or replaces the service. A person other than a person who is charging and charging the electric vehicle.
  • the present invention further provides an authentication method for a to-be-charged object, the authentication method comprising the steps of: transmitting first authentication information; and providing a second after the first authentication information is verified The authentication information; after the second authentication information is verified, the to-be-charged object accepts the charging and replacing service.
  • the authentication method further includes: the to-be-charged object receiving the authorization information.
  • the authentication method further includes: the power to be charged and replaced at the same time, before or after the step of performing the “sending the first authentication information”
  • the object sends the authorization information.
  • the authorization information includes first authentication verification information for verifying the first authentication information.
  • the authorization information includes second authentication verification information for verifying the second authentication information, and the second authentication information and the The two authentication check information is the identity information of the charging and replacing operator.
  • the identity information is an ID number, an employee number, an iris information, a fingerprint information, or a face information of the charging and replacing operator.
  • the second authentication information is a verification code.
  • the object to be charged and replaced is an electric vehicle; and/or the charging and replacing operator is a service person who replaces the customer or replaces the power. A person other than the service person who is charging the electric vehicle.
  • the charging and replacing operation of the object to be charged and replaced is performed.
  • the person provides the second authentication information to the charging and replacing device, and the charging and replacing device is allowed to provide the charging and replacing service to the object to be charged and replaced only after the second authentication information is verified and passed.
  • the charging and replacing device is allowed to provide a charging and switching service to the to-be-charged power-receiving object only after the first authentication information and the second authentication information are verified to pass.
  • the invention double-verifies the first authentication information sent by the charging and replacing object and the second authentication information provided by the charging and replacing operator, that is, charging and replacing the object to be charged and replacing the object to be charged and replaced.
  • the electric operator performs double verification to ensure that the charging and replacing device can only perform charging and replacing operations on the current object to be charged and replaced by the charging and replacing operator. Therefore, the present invention avoids the problem that the plurality of to-be-charged objects in the prior art are prone to erroneous charging and discharging behavior when transmitting and receiving the power-replacement request to the charging and discharging device, thereby ensuring the safety and legality of the power-changing process. The legitimate rights of the user.
  • the object to be charged and replaced is an electric vehicle
  • the charging and replacing device is a power station.
  • the power station can only charge or change the current electric vehicle after the power supply and operation personnel (such as the driver) of the electric vehicle and the electric vehicle are verified, and avoid the multiple electric vehicles requesting the charging and replacing at the same time. It is prone to the problem of incorrect charging and discharging behavior.
  • FIG. 1 is a flow chart showing the steps of the power exchange authorization of the electric vehicle according to the present invention.
  • FIG. 2 is a flow chart showing the steps of transmitting authorization information of the present invention to a substation through an electric vehicle;
  • 3 is a flow chart showing the steps of directly storing the authorization information of the present invention to the power station;
  • FIG. 4 is a schematic diagram of the authorization information of the present invention transmitted to a substation through an electric vehicle;
  • Figure 5 is a schematic diagram of the authorization information of the present invention stored directly to the substation.
  • the charging and replacing device of the present invention and the authentication method of the object to be charged and replaced mainly include the following steps: the charging and replacing object sends the first authentication information to the charging and replacing device; and the charging and replacing device performs the first authentication information. After the first authentication information is verified, the charging and replacing operator to be charged and replaced provides the second authentication information to the charging and replacing device; and the charging and replacing device verifies the second authentication information. After the verification of the authentication information is passed, the charging and replacing device is allowed to provide a charging and replacing service to the object to be charged and replaced.
  • the charging and replacing device of the present invention and the authentication method of the object to be charged and replaced are described in detail, that is, the electric vehicle is to be charged and replaced.
  • the object is to replace the power station as a charging and replacing device.
  • the authentication method between the power station and the electric vehicle mainly includes: step S110, the electric vehicle sends the first authentication information to the power station; and in step S120, the power station receives and verifies the first authentication information; S130: The charging and replacing operator provides the second authentication information to the power station; in step S140, the power station receives and verifies the second authentication information; and in step S150, the power station performs the power conversion operation on the electric vehicle.
  • the electric vehicle transmits the first authentication information to the power substation.
  • the first authentication information is identity information (electric vehicle ID) of the electric vehicle, and the identity information of the electric vehicle may include, but is not limited to, an electric vehicle frame number (VIN code), an engine number (motor number), a battery number, Pre-set and store the special identification code in the electric car, or other number that can identify the identity of the electric car. Changes and adjustments to the information content do not depart from the basic principles of the invention and therefore fall within the scope of the invention.
  • the electric vehicle preferably transmits the first authentication information to the power station through WIFI communication, or the technician can also send the first authentication information to the power station through other communication methods, for example, ZIGBEE communication. Communicate with Bluetooth.
  • the power station receives the first authentication information sent by the electric vehicle, and matches the first authentication information with the pre-stored first authentication verification information.
  • the pre-stored first authentication verification information is identity information of the pre-stored electric vehicle.
  • the substation performs step S130; when the first authentication information does not match the first authentication collation information, the substation terminates the current operation.
  • the electric vehicle can transmit multiple copies of the same first authentication information to the power station, and the first number received by the power station.
  • the power station matches the second first authentication information with the first authentication verification information until the matching succeeds or traverses all the first authentication information.
  • step S130 when the first authentication information matches the first authentication verification information, that is, after the first authentication information is verified, the power station notifies the charging and replacing operation personnel of the verification result, and the charging is performed.
  • the power change operator provides the second authentication information to the power exchange.
  • the charging and switching operator can be any legal person, such as a driver of an electric vehicle, a service person who replaces a customer at a power station, and the second authentication information can be a charging.
  • the identity information of the power exchange operator may also be a verification code sent by the power station.
  • the charging and replacing operator is the driver of the electric vehicle
  • the second authentication information is the identity information of the driver
  • the identity information includes but is not limited to the driver's ID number, iris information, fingerprint information, and face. Information and mobile phone number.
  • the charging and replacing operator is a service personnel of the power station
  • the second authentication information is the identity information of the service personnel
  • the identity information includes but is not limited to the service personnel's ID number, employee number, iris information, and fingerprint. Information, face information and mobile phone number.
  • the charging and replacing operator is a driver of the electric vehicle
  • the second authentication information is a random verification code generated by the power station after the first authentication information is verified.
  • the power station transmits the random verification code to the current electric vehicle or the device associated with the current electric vehicle to notify the driver.
  • the associated device can be any device that can be associated with an electric vehicle, such as a driver's cell phone, tablet or other mobile terminal.
  • the charging and replacing operator is a service person of the electric vehicle
  • the second authentication information is a random verification code generated by the power station after the first authentication information is verified.
  • the power station transmits the random verification code to the current electric vehicle or the device associated with the current electric vehicle, and notifies the service personnel.
  • the associated device can be any device that can be associated with an electric vehicle, such as a service person's cell phone, tablet or other mobile terminal.
  • step S140 the power station matches the received second authentication information with the pre-stored second authentication verification information.
  • step S150 the substation performs step S150; when the second authentication information does not match the second authentication collation information, the substation terminates the current operation.
  • the second authentication collation information is the driver's identity information (for example, the driver's cell phone number).
  • the driver's identity information matches the pre-stored driver's identity information, the substation performs step S150, otherwise it does not execute.
  • the second authentication verification information is the identity information of the service personnel (for example, the service number of the service personnel), and when the identity information of the service personnel matches the identity information of the pre-stored service personnel, The power station performs step S150, otherwise it is not executed.
  • step S130 when the second authentication verification information is a random verification code, the driver acquires the verification code through a display or a mobile phone in the electric vehicle, and inputs the verification to the power station.
  • the verification code input by the driver coincides with the verification code issued by the power station, the power station performs step S150, otherwise it is not executed.
  • step S130 when the second authentication verification information is a random verification code, the service personnel obtains the verification code through a display or a mobile phone in the electric vehicle, and inputs the verification to the power station.
  • the power station performs step S150, otherwise it is not executed.
  • pre-stored first authentication verification information and the pre-stored second authentication verification information described above are all legal authentication information.
  • step S150 after the second authentication information is verified, the power exchange operation is performed on the electric vehicle until the electric vehicle is turned off and the electric vehicle is driven away from the power station.
  • the present invention by verifying the identity information of the electric vehicle and the identity information of the driver or service personnel serving the electric vehicle, it is ensured that the power station can only The current electric vehicle operated by the driver or service personnel is replaced. Therefore, the present invention can avoid the problem of erroneous power exchange behavior when multiple electric vehicles simultaneously send a power change request to the power station without increasing the hardware cost, thereby ensuring the safety of the power exchange process and the legitimate user. Legal rights.
  • the method further includes the following steps: Step S210, the server generates authorization information; and in step S220, the server transmits the authorization information to the electric vehicle.
  • the server may be any device capable of generating authorization information, such as a computer or a cloud server.
  • the authorization information includes four types: the power station ID, the electric vehicle ID, the charging and replacing operator ID, and the authorized effective time.
  • the above five types of information are the final authorization information generated by the server. Since the MD5 algorithm and the RSA algorithm are algorithms well known to those skilled in the art, they will not be described too much here. In addition, the person skilled in the art can also enable the server to obtain the final authorization information by using any feasible digest algorithm and encryption algorithm as needed.
  • the server may send the authorization information to the electric vehicle through wireless communication, or may send the authorization information to the electric vehicle through wired communication.
  • the wireless communication mode may be WIFI communication
  • the wired communication mode may be a communication mode in which data lines transmit data.
  • step S230 is performed, and the electric vehicle transmits the authorization information to the substation.
  • the power station can verify the first authentication information and the second authentication information according to the received authorization information.
  • step S210 and step S310 in the process of performing step S120, the power station needs to decrypt the authorization information by using the RSA algorithm before verifying the first authentication information, and The authentication information after the RSA decryption needs to be verified when the first authentication information is verified. Since the RSA algorithm is an algorithm that is well known and commonly used by those skilled in the art, it will not be described too much here.
  • step S210 and step S220 may alternatively be performed, in step S310, the server generates authorization information; and in step S320, the server transmits the authorization information to the power station.
  • the generation of the authorization information in step S310 is the same as the generation of the authorization information in step S210.
  • the communication mode in which the server transmits the authorization information to the power exchange station is the same as the communication method in which the server transmits the authorization information to the electric vehicle in step S220.
  • the present invention stores the authorization information on the electric vehicle by the step S210 to the step S230, and then sends the authorization information to the power station by the electric vehicle or the step S310 to the step S320 to directly store the authorization information to the power station, and then the first authentication information and the first
  • the technical solution that the authentication information is directly verified in the power station can ensure the reliability of communication in the authentication process.
  • the server 1 generates authorization information and transmits the authorization information to the electric car 2.
  • the electric vehicle 2 transmits the electric vehicle ID and the authorization information to the substation 3.
  • the power station 3 determines whether the power station ID in the authorization information is its own ID, determines whether the electric vehicle ID in the authorization information is consistent with the ID of the current electric vehicle, and determines whether the current time is valid. Within the time.
  • the power station 3 sends a random verification code to the electric car 2 or the mobile phone associated with the electric car 2 to notify the driver or the service personnel.
  • the service personnel inputs the verification code to the power exchange unit 3.
  • the power exchange unit 3 performs a power exchange operation on the electric vehicle 2.
  • the server 1 generates authorization information and transmits the authorization information to the power exchange station 3.
  • the electric vehicle 2 transmits the electric vehicle ID to the substation 3.
  • the power station 3 determines whether the power station ID in the authorization information is its own ID, determines whether the electric vehicle ID in the authorization information is consistent with the ID of the current electric vehicle, and determines whether the current time is within the effective time. .
  • the power station 3 sends a random verification code to the electric car 2 or the mobile phone associated with the electric car 2 to notify the driver or the service personnel.
  • the service personnel inputs the verification code to the power exchange station 3.
  • the power exchange unit 3 performs a power exchange operation on the electric vehicle 2.
  • the authentication method of the present invention is not limited to the power station authentication of the electric vehicle, but can also be applied to other devices, for example, between an electric vehicle and a charging station, an electric vehicle and a charging and replacing. Between stations and between other powered devices and charging devices.
  • the authentication method of the present invention may be a method for authenticating the electric power station 2 in addition to the manner in which the electric power station 2 authenticates the electric vehicle 2 as described above.
  • the server 1 generates legal authentication information and transmits the authentication information to the electric car 2.
  • the electric vehicle 2 transmits authentication request information to the power station 3, and the power station 3 transmits the authentication request information to the electric vehicle 2 after receiving the authentication invitation information.
  • the electric vehicle 2 authenticates the power station 3, and after the authentication is passed, the electric vehicle 2 sends an authentication through the prompt information to the power station 3, and the power station 3 sends a verification code to the electric vehicle 2 after receiving the authentication through the prompt information, and further The operator can input the obtained verification code into the power station 3, and when the verification code received by the power station 3 is the same as the verification code issued, the power station 3 is allowed to provide the power exchange service for the electric vehicle 2.
  • the first authentication information in step S110 is a special identification code generated by the server 1 and transmitted to the electric car 2.
  • the first authentication collation information in step S120 is generated by the server 1 and transmitted to the substation 3, or generated by the server 1 and transmitted to the electric car 2, and then transmitted by the electric car 2 to the substation 3. It will be understood by those skilled in the art that the first authentication information generated by the server 1 and stored on the electric vehicle 2 is safer with respect to the electric vehicle 2's own ID as the first authentication information, avoiding illegal electric power. The car fakes the electric car ID to deceive the power station to change the power.
  • the present invention further provides an authentication system for a charging and replacing device and a to-be-charged object according to the above embodiment, the authentication system mainly comprising a first authentication device, a second authentication device, and Controller.
  • the first authentication device is disposed on the object to be charged and replaced, and is configured to send the first authentication information to the charging and replacing device;
  • the second authentication device is disposed on the charging and replacing device, and configured to perform the first authentication information. verification.
  • the second authentication device receives the second authentication information provided by the charging and switching operator, and compares the second authentication information with the pre-stored second authentication verification information.
  • the charging and replacing device is allowed to provide a charging and replacing service to the object to be charged and replaced.
  • the object to be charged and replaced is an electric vehicle
  • the charging and replacing device is a power station.
  • the controller stores program instructions which, when executed by the controller, can implement steps S110 to S150 and step S230.
  • the present invention further provides an authentication method for a charging and replacing device according to the above embodiment, the authentication method mainly includes the following steps: receiving first authentication information; and verifying the first authentication information; After the first authentication information is verified, the second authentication information provided by the charging and replacing operator is received; the second authentication information is verified, and after the second authentication information is verified, the charging and replacing device is allowed to provide charging. Exchange service.
  • the invention further provides an authentication system for a charging and replacing device according to the above embodiment, the authentication system comprising a controller, wherein the controller stores program instructions, and the program instructions can be implemented by the controller All steps of the authentication method of the electrical device.
  • the present invention further provides an authentication method for a to-be-charged object according to the above embodiment, the authentication method mainly includes the following steps: transmitting the first authentication information; after the first authentication information is verified, the The charging and switching operator provides the second authentication information; after the second authentication information is verified, the charging and replacing object can accept the charging and replacing service.
  • the invention further provides an authentication system for charging and replacing an electric object according to the above embodiment, the authentication system comprising a controller, wherein the controller stores program instructions, and the program instructions can be implemented by the controller All steps of the authentication method for charging and replacing the object.

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Power Engineering (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Charge And Discharge Circuits For Batteries Or The Like (AREA)
  • Electric Propulsion And Braking For Vehicles (AREA)

Abstract

本发明属于安全认证领域,具体提供一种充换电设备和待充换电对象的鉴权方法和***。本发明旨在解决多辆电动汽车同时请求充换电时存在充换电冲突的问题。为此目的,本发明的鉴权方法包括以下步骤:待充换电对象向充换电设备发送第一鉴权信息;充换电设备对第一鉴权信息进行验证;在第一鉴权信息验证通过之后,待充换电对象的充换电操作人员向充换电设备提供第二鉴权信息;充换电设备对第二鉴权信息进行验证,在第二鉴权信息验证通过之后,允许充换电设备向待充换电对象提供充换电服务。本发明通过对待充换电对象和操作该待充换电对象的充换电操作人员进行双重验证,避免了多个待充换电对象同时向充换电设备发送充换电请求时存在充换电冲突的问题。

Description

充换电设备和待充换电对象的鉴权方法和*** 技术领域
本发明属于安全认证领域,具体提供一种充换电设备和待充换电对象的鉴权方法和***。
背景技术
为了保证用户的合法权益,电动汽车在进行充换电时需要进行身份信息认证,只有认证通过的电动汽车才能够接受充换电设备的充换电服务。
通常电动汽车的合法鉴权信息被存储到云端或后台服务器,当电动汽车需要充换电时,充换电设备将电动汽车的授权信息发送到云端或后台服务器,在云端或后台服务器进行鉴权。或者当电动汽车需要充换电时,充换电设备先从云端或后台服务器下载电动汽车的合法鉴权信息,然后再对电动汽车进行鉴权。
但是,由于充换电设备与云端或后台服务器之间的通讯容易受外界干扰,所以在电动汽车需要充换电时不能确保充换电设备能够及时将电动汽车的授权信息上传至云端或后台服务器,或者从云端或后台服务器下载电动汽车的合法鉴权信息。
进一步,当多辆电动汽车同时请求充换电时很容易存在充换电冲突。以电动汽车的换电为例,A、B两辆车同时到达换电站并同时连接上换电站WIFI,A车被鉴权通过,但是B车却开到了换电台上。此时,B车服务人员下车点击了开始换电按钮,换电站对B车执行换电作业,导致A车不能被正常换电。或者,A、B两辆车同时到达换电站并同时连接上换电站WIFI,在A车被鉴权通过但驾驶员未下车时,B车驾驶员点击了开始换电按钮,此时换电站对A车执行换电作业,可能会导致事故的发生。
相应地,本领域需要一种新的充换电设备、待充换电对象的鉴权方法来解决上述问题。
发明内容
为了解决现有技术中的上述问题,即为了解决当有多辆电动汽车同时请求充换电时存在充换电冲突的问题,本发明提供了一种充换电设备和待充换电对象的鉴权方法,所述鉴权方法包括以下步骤:待充换电对象向充换电设备发送第一鉴权信息;所述充换电设备对所述第一鉴权信息进行验证;在所述第一鉴权信息验证通过之后,所述待充换电对象的充换电操作人员向所述充换电设备提供第二鉴权信息;所述充换电设备对所述第二鉴权信息进行验证,在所述第二鉴权信息验证通过之后,允许所述充换电设备向所述待充换电对象提供充换电服务。
在上述换电设备和待充换电对象的鉴权方法的优选技术方案中,在“待充换电对象向充换电设备发送第一鉴权信息”之前,所述鉴权方法还包括下列步骤:将授权信息存储至所述待充换电对象。
在上述换电设备和待充换电对象的鉴权方法的优选技术方案中,所述“将授权信息存储至所述待充换电对象”的步骤进一步包括:服务器生成授权信息;所述服务器将所述授权信息发送至所述待充换电对象。
在上述换电设备和待充换电对象的鉴权方法的优选技术方案中,在执行步骤“待充换电对象向充换电设备发送第一鉴权信息”的同时、之前或之后,所述鉴权方法还包括下列步骤:所述待充换电对象将所述授权信息发送给所述充换电设备。
在上述换电设备和待充换电对象的鉴权方法的优选技术方案中,在“待充换电对象向充换电设备发送第一鉴权信息”之前,所述鉴权方法还包括下列步骤:将授权信息存储至所述充换电设备。
在上述换电设备和待充换电对象的鉴权方法的优选技术方案中,所述“将授权信息存储至所述充换电设备”的步骤进一步包括:服务器生成授权信息;所述服务器将所述授权信息发送至所述充换电设备。
在上述换电设备和待充换电对象的鉴权方法的优选技术方案中,所述授权信息包括第一鉴权核对信息,“所述充换电设备对所述第一鉴权信息进行验证”的步骤具体包括:所述充换电设备将所述第一鉴权信息与所述第一鉴权核对信息进行匹配。
在上述换电设备和待充换电对象的鉴权方法的优选技术方案中,所述第一鉴权信息是所述待充换电对象的身份信息。
在上述换电设备和待充换电对象的鉴权方法的优选技术方案中,“所述充换电设备对所述第二鉴权信息进行验证”的步骤具体包括:所述充换电设备将接收到的所述第二鉴权信息与预存的第二鉴权核对信息进行比较。
在上述换电设备和待充换电对象的鉴权方法的优选技术方案中,所述授权信息包括所述第二鉴权核对信息,并且所述第二鉴权信息和所述第二鉴权核对信息均为所述充换电操作人员的身份信息。
在上述换电设备和待充换电对象的鉴权方法的优选技术方案中,所述身份信息是所述充换电操作人员的身份证号、员工号、虹膜信息、指纹信息或面部信息。
在上述换电设备和待充换电对象的鉴权方法的优选技术方案中,所述第二鉴权信息和所述第二鉴权核对信息均为验证码。
在上述换电设备和待充换电对象的鉴权方法的优选技术方案中,“在所述第一鉴权信息验证通过之后,所述待充换电对象的充换电操作人员向所述充换电设备提供第二鉴权信息”的步骤具体包括:在所述第一鉴权信息验证通过之后,所述充换电设备生成随机验证码;所述充换电设备将生成的所述验证码提供给所述充换电操作人员;所述充换电操作人员将获取的所述验证码作为所述第二鉴权信息输入所述充换电设备。
在上述换电设备和待充换电对象的鉴权方法的优选技术方案中,“所述充换电设备将生成的所述验证码提供给所述充换电操作人员”的步骤具体包括:所述充换电设备将生成的所述验证码发送给通过验证的所述待充换电对象或者与充换电操作人员关联的设备。
在上述换电设备和待充换电对象的鉴权方法的优选技术方案中,所述与充换电操作人员关联的设备是所述充换电操作人员的移动终端。
在上述换电设备和待充换电对象的鉴权方法的优选技术方案中,所述充换电设备是换电站;并且/或者所述待充换电对象是电动汽车;并且/或者所述充换电操作人员是代客充换电的服务人员或除所述服务人员之外的为所述电动汽车充换电的人员。
在另一方面,本发明还提供了一种充换电设备和待充换电对象的鉴权***,所述鉴权***包括:第一鉴权装置,其设置在所述待充 换电对象上,用于向所述充换电设备发送第一鉴权信息;第二鉴权装置,其设置在所述充换电设备上,用于对所述第一鉴权信息进行验证,在所述第一鉴权信息验证通过之后,所述第二鉴权装置接收充换电操作人员提供的第二鉴权信息,并将所述第二鉴权信息与预存的第二鉴权核对信息进行比较,在所述第二鉴权信息验证通过之后,所述充换电设备才被允许向所述待充换电对象提供充换电服务。
在上述换电设备和待充换电对象的鉴权***的优选技术方案中,所述第一鉴权装置还用于存储授权信息,所述授权信息通过服务器生成并发送至所述第一鉴权装置。
在上述换电设备和待充换电对象的鉴权***的优选技术方案中,所述第一鉴权信息是所述待充换电对象的身份信息,所述第一鉴权装置将所述身份信息和所述授权信息发送给所述第二鉴权装置。
在上述换电设备和待充换电对象的鉴权***的优选技术方案中,所述第二鉴权装置还用于存储所述授权信息,所述授权信息通过服务器生成并发送至所述第二鉴权装置。
在上述换电设备和待充换电对象的鉴权***的优选技术方案中,所述第一鉴权信息是所述待充换电对象的身份信息,所述第一鉴权装置将所述身份信息发送给所述第二鉴权装置。
在上述换电设备和待充换电对象的鉴权***的优选技术方案中,,所述授权信息包括第一鉴权核对信息,所述第二鉴权装置将所述第一鉴权信息与所述第一鉴权核对信息进行匹配。
在上述换电设备和待充换电对象的鉴权***的优选技术方案中,所述授权信息包括第二鉴权核对信息,并且所述第二鉴权信息和所述第二鉴权核对信息均为所述充换电操作人员的身份信息。
在上述换电设备和待充换电对象的鉴权***的优选技术方案中,所述身份信息是所述充换电操作人员的身份证号、员工号、虹膜信息、指纹信息或面部信息。
在上述换电设备和待充换电对象的鉴权***的优选技术方案中,所述第二鉴权信息和所述第二鉴权核对信息均为验证码;在所述第一鉴权信息验证通过之后,所述第二鉴权装置生成随机验证码;所述第二鉴权装置将生成的所述验证码提供给所述充换电操作人员;所述充 换电操作人员将获取的所述验证码作为所述第二鉴权信息输入所述第二鉴权装置。
在上述换电设备和待充换电对象的鉴权***的优选技术方案中,所述充换电操作人员通过所述待充换电对象或者与充换电操作人员关联的设备获取所述验证码。
在上述换电设备和待充换电对象的鉴权***的优选技术方案中,所述与充换电操作人员关联的设备是所述充换电操作人员的移动终端。
在上述换电设备和待充换电对象的鉴权***的优选技术方案中,所述充换电设备是换电站;并且/或者所述待充换电对象是电动汽车;并且/或者所述充换电操作人员是代客充换电的服务人员或除所述服务人员之外的为所述电动汽车充换电的人员。
在又一方面,本发明还提供了一种充换电设备的鉴权方法,所述鉴权方法包括以下步骤:接收第一鉴权信息;对所述第一鉴权信息进行验证;在所述第一鉴权信息验证通过后,接收充第二鉴权信息;对所述第二鉴权信息进行验证,在所述第二鉴权信息验证通过之后,允许所述充换电设备提供充换电服务。
在上述充换电设备的鉴权方法的优选技术方案中,在执行步骤“接收第一鉴权信息”的同时、之前或之后,所述鉴权方法还包括:接收授权信息。
在上述充换电设备的鉴权方法的优选技术方案中,所述授权信息包括第一鉴权核对信息,“对所述第一鉴权信息进行验证”的步骤具体包括:将所述第一鉴权信息与所述第一鉴权核对信息进行匹配。
在上述充换电设备的鉴权方法的优选技术方案中,“对所述第二鉴权信息进行验证”的步骤具体包括:将所述第二鉴权信息与预存的第二鉴权核对信息进行匹配。
在上述充换电设备的鉴权方法的优选技术方案中,所述授权信息包括所述第二鉴权核对信息,并且所述第二鉴权信息和所述第二鉴权核对信息均为充换电操作人员的身份信息。
在上述充换电设备的鉴权方法的优选技术方案中,所述身份信息是操作人员的身份证号、员工号、虹膜信息、指纹信息或面部信息。
在上述充换电设备的鉴权方法的优选技术方案中,所述第二鉴权信息和所述第二鉴权核对信息均为验证码。
在上述充换电设备的鉴权方法的优选技术方案中,“在所述第一鉴权信息验证通过后,接收充第二鉴权信息”的步骤具体包括:在所述第一鉴权信息验证通过之后,所述充换电设备生成随机验证码;所述充换电设备将生成的所述验证码提供给所述充换电操作人员;所述充换电设备接收所述充换电操作人员输入的验证码作为所述第二鉴权信息。
在上述充换电设备的鉴权方法的优选技术方案中,所述充换电设备是换电站;并且/或者所述充换电操作人员是代客充换电的服务人员或除所述服务人员之外的为所述电动汽车充换电的人员。
此外,本发明还提供了一种待充换电对象的鉴权方法,所述鉴权方法包括以下步骤:发送第一鉴权信息;在所述第一鉴权信息验证通过之后,提供第二鉴权信息;在所述第二鉴权信息验证通过之后,所述待充换电对象接受充换电服务。
在上述待充换电对象的鉴权方法的优选技术方案中,在执行“发送第一鉴权信息”的步骤之前,所述鉴权方法还包括:所述待充换电对象接收授权信息。
在上述待充换电对象的鉴权方法的优选技术方案中,在执行“发送第一鉴权信息”的步骤的同时、之前或之后,所述鉴权方法还包括:所述待充换电对象发送所述授权信息。
在上述待充换电对象的鉴权方法的优选技术方案中,所述授权信息包括用于验证所述第一鉴权信息的第一鉴权核对信息。
在上述待充换电对象的鉴权方法的优选技术方案中,所述授权信息包括用于验证所述第二鉴权信息的第二鉴权核对信息,并且所述第二鉴权信息和第二鉴权核对信息均为充换电操作人员的身份信息。
在上述待充换电对象的鉴权方法的优选技术方案中,所述身份信息是所述充换电操作人员的身份证号、员工号、虹膜信息、指纹信息或面部信息。
在上述待充换电对象的鉴权方法的优选技术方案中,所述第二鉴权信息是验证码。
在上述待充换电对象的鉴权方法的优选技术方案中,所述待充换电对象是电动汽车汽车;并且/或者所述充换电操作人员是代客充换电的服务人员或除所述服务人员之外的为所述电动汽车充换电的人员。
本领域技术人员能够理解的是,在本发明的优选技术方案中,在待充换电对象向充换电设备发送的第一鉴权信息验证通过之后,待充换电对象的充换电操作人员向充换电设备提供第二鉴权信息,只有在第二鉴权信息验证通过之后,才允许充换电设备向待充换电对象提供充换电服务。换句话说,只有在第一鉴权信息和第二鉴权信息都验证通过之后,才允许充换电设备向待充换电对象提供充换电服务。本发明通过对待充换电对象发出的第一鉴权信息和对充换电操作人员提供的第二鉴权信息进行双重验证,即对待充换电对象和操作该待充换电对象的充换电操作人员进行双重验证,保证了充换电设备只能够对充换电操作人员操作的当前待充换电对象进行充换电作业。因此,本发明避免了现有技术中多个待充换电对象同时向充换电设备发送充换电请求时容易发生错误的充换电行为的问题,保证了换电过程的安全性和合法用户的合法权益。
进一步,在本发明的优选技术方案中,待充换电对象是电动汽车,充换电设备是换电站。换电站只有在对电动汽车和电动汽车的充换电操作人员(如驾驶员)都验证通过之后,才允许对当前电动汽车进行充电或换电作业,避免了多辆电动汽车同时请求充换电时容易发生错误的充换电行为的问题。
附图说明
下面参照附图来描述本发明的优选实施方式,附图中:
图1是本发明的换电站对电动汽车进行换电授权的步骤流程图;
图2是本发明的授权信息通过电动汽车发送给换电站的步骤流程图;
图3是本发明的授权信息直接存储到换电站的步骤流程图;
图4是本发明的授权信息通过电动汽车发送给换电站的原理图;
图5是本发明的授权信息直接存储到换电站的原理图。
附图标记列表:
1、服务器;2、电动汽车;3、换电站。
具体实施方式
本领域技术人员应当理解的是,这些实施方式仅仅用于解释本发明的技术原理,并非用于限制本发明的保护范围。例如,虽然具体实施方式是结合附图以电动汽车和换电站为例来对本发明的鉴权方法进行详细说明的,但是本发明的鉴权方法还可以适用于其他待充换电对象和其他充换电设备,例如,电动汽车和充电站、电动汽车和充换电站、电动自行车和充电站等。本领域技术人员可以根据需要对其作出调整,以便适应具体的应用场合,调整后的技术方案仍将落入本发明的保护范围。
本发明的充换电设备和待充换电对象的鉴权方法主要包括以下步骤:待充换电对象向充换电设备发送第一鉴权信息;充换电设备对第一鉴权信息进行验证;在第一鉴权信息验证通过之后,待充换电对象的充换电操作人员向充换电设备提供第二鉴权信息;充换电设备对第二鉴权信息进行验证,在第二鉴权信息验证通过之后,允许充换电设备向待充换电对象提供充换电服务。
下面结合附图,以换电站和电动汽车之间的鉴权方法为例来对本发明的充换电设备和待充换电对象的鉴权方法进行详细地说明,即将电动汽车作为待充换电对象,将换电站作为充换电设备。
如图1所示,换电站和电动汽车之间的鉴权方法主要包括:步骤S110,电动汽车向换电站发送第一鉴权信息;步骤S120,换电站接收并验证第一鉴权信息;步骤S130,充换电操作人员向换电站提供第二鉴权信息;步骤S140,换电站接收并验证第二鉴权信息;步骤S150,换电站对电动汽车执行换电作业。
具体地,在步骤S110中,电动汽车向换电站发送第一鉴权信息。该第一鉴权信息是电动汽车的身份信息(电动汽车ID),该电动汽车的身份信息可包含但不限于电动汽车的车架号(VIN码)、发动机编号(电动机编号)、电池编号、预设并存储在电动汽车里的专用识别编码、或其他可以识别电动汽车身份的编号等。对信息内容的改变和调整并不偏离本发明的基本原理,因此也将落入本发明的保护范围之内。 进一步,电动汽车优选地通过WIFI通信向换电站发送第一鉴权信息,或者本领域技术人员还可以根据需要,使电动汽车通过其他通信方式向换电站发送第一鉴权信息,例如,ZIGBEE通信和蓝牙通信。
具体地,在步骤S120中,换电站接收电动汽车发出的第一鉴权信息,并将该第一鉴权信息与预存的第一鉴权核对信息进行匹配。该预存的第一鉴权核对信息是预存的电动汽车的身份信息。当第一鉴权信息与第一鉴权核对信息相匹配时,则换电站执行步骤S130;当第一鉴权信息与第一鉴权核对信息不匹配时,则换电站终止当前操作。本领域技术人员能够理解的是,为了避免第一鉴权信息传输过程中数据丢失,可以使电动汽车向换电站发送多份同样的第一鉴权信息,当换电站接收到的第一份第一鉴权信息与第一鉴权核对信息不匹配时,换电站将第二份第一鉴权信息与第一鉴权核对信息进行匹配,直至匹配成功或者遍历所有的第一鉴权信息为止。
具体地,在步骤S130中,在第一鉴权信息与第一鉴权核对信息相匹配时,即在第一鉴权信息验证通过之后,换电站将该验证结果告知充换电操作人员,充换电操作人员向换电站提供第二鉴权信息。本领域技术人员能够理解的是,该充换电操作人员可以是任何合法的人员,例如电动汽车的驾驶员、换电站的代客充换电的服务人员,同样第二鉴权信息可以是充换电操作人员的身份信息,也可以是换电站发送的验证码。
作为实施例一,充换电操作人员是电动汽车的驾驶员,第二鉴权信息是驾驶员的身份信息,该身份信息包括但不限于驾驶员的身份证号、虹膜信息、指纹信息、面部信息和手机号。
作为实施例二,充换电操作人员是换电站的服务人员,第二鉴权信息是服务人员的身份信息,该身份信息包括但不限于服务人员的身份证号、员工号、虹膜信息、指纹信息、面部信息和手机号。
作为实施例三,充换电操作人员是电动汽车的驾驶员,第二鉴权信息是第一鉴权信息验证通过之后换电站生成的随机验证码。换电站将该随机验证码发送给当前电动汽车或者与当前电动汽车关联的设备,通知驾驶员。该关联的设备可以是任何能够与电动汽车进行关联的设备,如驾驶员的手机、平板电脑或其它移动终端。
作为实施例四,充换电操作人员是电动汽车的服务人员,第二鉴权信息是第一鉴权信息验证通过之后换电站生成的随机验证码。换电站将该随机验证码发送给当前电动汽车或者与当前电动汽车关联的设备,通知服务人员。该关联的设备可以是任何能够与电动汽车进行关联的设备,如服务人员的手机、平板电脑或其它移动终端。
具体地,在步骤S140中,换电站将接收到的第二鉴权信息与预存的第二鉴权核对信息进行匹配。当第二鉴权信息与预存的第二鉴权核对信息相匹配时,则换电站执行步骤S150;当第二鉴权信息与第二鉴权核对信息不匹配时,则换电站终止当前操作。
与步骤S130中实施例一相对应地,第二鉴权核对信息是驾驶员的身份信息(例如驾驶员的手机号)。当驾驶员的身份信息与预存的驾驶员的身份信息相匹配时,换电站执行步骤S150,否则不执行。
与步骤S130中实施例二相对应地,第二鉴权核对信息是服务人员的身份信息(例如服务人员的工号),当服务人员的身份信息与预存的服务人员的身份信息相匹配时,换电站执行步骤S150,否则不执行。
与步骤S130中实施例三相对应地,第二鉴权核对信息是随机验证码时,驾驶员通过电动汽车内的显示器或手机获取该验证码,并将该验证输入到换电站。当驾驶员输入的验证码与换电站发出的验证码一致时,换电站执行步骤S150,否则不执行。
与步骤S130中实施例四相对应地,第二鉴权核对信息是随机验证码时,服务人员通过电动汽车内的显示器或手机获取该验证码,并将该验证输入到换电站。当服务人员输入的验证码与换电站发出的验证码一致时,换电站执行步骤S150,否则不执行。
此外,本领域技术人员应当理解的是,上文所述的预存的第一鉴权核对信息和预存的第二鉴权核对信息都是合法的鉴权信息。
进一步,在步骤S150中,在第二鉴权信息验证通过之后,换电站对电动汽车进行换电作业,直至换电完成电动汽车驶离换电站。
本领域技术人员能够理解的是,在本发明的优选实施方案中,通过将电动汽车的身份信息和服务于该电动汽车的驾驶员或服务人员的身份信息进行双重验证,保证了换电站只能够对驾驶员或服务人员操作的当前电动汽车进行换电作业。因此,本发明能够在不增加硬件成 本的前提下,避免了多辆电动汽车同时向换电站发送换电请求时,发生错误的换电行为的问题,保证了换电过程的安全性和合法用户的合法权益。
进一步,由于换电站从云端或远程端获取授权信息或将第一鉴权信息和第二鉴权信息上传至云端或远程端受无线网络的影响,即当信号受到外界干扰时,换电站和云端、远程端的信息传输不够稳定并且传输速率有限。所以在执行步骤S110之前,还包括图2中所示的:步骤S210,服务器生成授权信息;步骤S220,服务器将授权信息发送给电动汽车。
具体地,在步骤S210中,服务器可以是任何能够生成授权信息的设备,如电脑、云端服务器。授权信息包括换电站ID、电动汽车ID、充换电操作人员ID和授权有效时间四类。具体地,服务器对上述四类信息使用MD5算法(消息摘要算法第五版)进行摘要,获得信息md5Data=MD5(换电站ID,电动汽车ID,充换电操作人员ID,授权有效时间)。进一步,服务器将自身的私钥private key和MD5Data通过RSA算法(公钥加密算法)进行加密,得到第五类信息——enData:RSA(md5Data,private key)。上述的五类信息即为服务器生成的最终授权信息。由于MD5算法和RSA算法是本领域技术人员所熟知的算法,所以在此不做过多说明。此外,本领域技术人员还可以根据需要,使服务器采用任何可行的摘要算法和加密算法获得最终的授权信息。
具体地,在步骤S220中,服务器既可以通过无线通讯的方式将授权信息发送给电动汽车,也可以通过有线通讯的方式将授权信息发送给电动汽车。示例性地,该无线通讯方式可以是WIFI通讯,该有线通讯方式可以数据线传输数据的通讯方式。
进一步,在执行步骤S110的同时、之前或之后,执行步骤S230,电动汽车将授权信息发送给换电站。从而换电站能够根据接收到的授权信息对第一鉴权信息和第二鉴权信息进行验证。
本领域技术人员能够理解的是,与步骤S210和步骤S310相对应地,在执行步骤S120的过程中,换电站在对第一鉴权信息进行验证之前需要通过RSA算法对授权信息进行解密,并且在第一鉴权信息进行验证时需要对RSA解密后的授权信息进行验证。由于RSA算法是本领域技术人员所熟知且常用的算法,所以此处不再进行过多说明。
此外,如图3所示,对步骤S210和步骤S220可替代地,步骤S310,服务器生成授权信息;步骤S320,服务器将授权信息发送给换电站。步骤S310中授权信息的生成与步骤S210中授权信息的生成相同。步骤S320中服务器将授权信息发送给换电站的通讯方式与步骤S220中服务器将授权信息发送给电动汽车的通讯方式相同。
本领域技术人员能够理解的是,相对于现有技术中换电站对电动汽车进行鉴权时将第一鉴权信息和第二鉴权信息上传到云端服务器或后台服务器进行鉴权的技术方案而言,本发明借助步骤S210至步骤S230将授权信息先存储到电动汽车上然后由电动汽车发送给换电站或步骤S310至步骤S320将授权信息直接存储至换电站,然后将第一鉴权信息和第二鉴权信息直接在换电站内进行验证的技术方案,能够保证鉴权过程中通信的可靠性。
下面结合图1、图2和图4来对电动汽车的换电过程进行举例说明。
服务器1生成授权信息,并将该授权信息发送给电动汽车2。在电动汽车2和换电站3建立WIFI通信连接之后,电动汽车2向换电站3发送电动汽车ID和授权信息。换电站3接收到电动汽车ID和授权信息之后,判定授权信息中的换电站ID是否为自身的ID,判断授权信息中的电动汽车ID是否与当前电动汽车的ID一致,判断当前时间是否在有效时间之内。当上述信息均满足要求时,则换电站3发送随机验证码到电动汽车2或与电动汽车2关联的手机上通知驾驶员或服务人员。服务人员将该验证码输入到换电站3上,当换电站3判定输入的验证码与发出的验证码一致时,换电站3对电动汽车2执行换电作业。
下面结合图1、图2和图5来对电动汽车的换电过程进行举例说明。
服务器1生成授权信息,并将该授权信息发送给换电站3。在电动汽车2和换电站3建立WIFI通信连接之后,电动汽车2向换电站3发送电动汽车ID。换电站3接收到电动汽车ID之后,判定授权信息中的换电站ID是否为自身的ID,判断授权信息中的电动汽车ID是否与当前电动汽车的ID一致,判断当前时间是否在有效时间之内。当上述信息均满足要求时,则换电站3发送随机验证码到电动汽车2或与电动汽车2关联的手机上通知驾驶员或服务人员。服务人员将该验证码输入到换电 站3上,当换电站3判定输入的验证码与发出的验证码一致时,换电站3对电动汽车2执行换电作业。
本领域技术人员能够理解的是,本发明的鉴权方法不仅限于换电站对电动汽车的鉴权,其还可以应用于其他设备上,例如,电动汽车与充电站之间、电动汽车与充换站之间以及其他用电设备与充电设备之间。
本领域技术人员能够理解的是,本发明的鉴权方法除了上述的换电站3对电动汽车2进行鉴权的方式外,还可以是电动汽车2对换电站进行鉴权的方式。具体地,服务器1生成合法鉴权信息,并将该鉴权信息发送给电动汽车2。在电动汽车2需要进行充换电时,电动汽车2向换电站3发送鉴权邀请信息,换电站3接收到鉴权邀请信息后向电动汽车2发送鉴权请求信息。电动汽车2对换电站3进行鉴权,鉴权通过后电动汽车2向换电站3发送鉴权通过提示信息,换电站3在接收到鉴权通过提示信息后向电动汽车2发送验证码,进而操作人员能够将得到的验证码输入换电站3,当换电站3接收到的验证码与发出的验证码相同时,允许换电站3为电动汽车2提供换电服务。
此外,本领域技术人员还可以根据需要对本发明上述的优选实施方案进行适当调整,调整之后的技术方案仍将落入本发明的保护范围。示例性地,步骤S110中的第一鉴权信息是由服务器1生成并发送到电动汽车2上的特殊识别码。步骤S120中的第一鉴权核对信息由服务器1生成并发送到换电站3上,或者由服务器1生成并发送到电动汽车2上,然后由电动汽车2发送到换电站3上。本领域技术人员能够理解的是,由服务器1生成并存储到电动汽车2上的第一鉴权信息,相对于以电动汽车2自身ID作为第一鉴权信息而言更加安全,避免了非法电动汽车伪造假的电动汽车ID欺骗换电站进行换电的现象。
在另一方面,根据上述实施例本发明还提供了一种充换电设备和待充换电对象的鉴权***,该鉴权***主要包括第一鉴权装置、第二鉴权装置、和控制器。第一鉴权装置设置在待充换电对象上,用于向充换电设备发送第一鉴权信息;第二鉴权装置设置在充换电设备上,用于将第一鉴权信息进行验证。在第一鉴权信息验证通过之后,第二鉴权装置接收充换电操作人员提供的第二鉴权信息,并将第二鉴权信息和预存的第二鉴权核对信息进行比较,在第二鉴权信息验证通过之后,允许 充换电设备向待充换电对象提供充换电服务。与上述实施例对应的,该待充换电对象是电动汽车,该充换电设备是换电站。进一步,该控制器存储有程序指令,该程序指令被控制器执行时能够实现步骤S110至步骤S150和步骤S230。
在又一方面,根据上述实施例本发明还提供了一种充换电设备的鉴权方法,该鉴权方法主要包括以下步骤:接收第一鉴权信息;将第一鉴权信息进行验证;在第一鉴权信息验证通过后,接收充换电操作人员提供的第二鉴权信息;将第二鉴权信息进行验证,在第二鉴权信息验证通过之后,允许充换电设备提供充换电服务。以及根据上述实施例本发明还提供了一种充换电设备的鉴权***,该鉴权***包括控制器,该控制器存储有程序指令,该程序指令被控制器执行时能够实现上述充换电设备的鉴权方法的所有步骤。
由于上文已对充换电设备和待充换电对象的鉴权方法进行了详细说明,所以此处不再对充换电设备的鉴权方法进行赘述。
此外,根据上述实施例本发明还提供了一种待充换电对象的鉴权方法,该鉴权方法主要包括以下步骤:发送第一鉴权信息;在第一鉴权信息验证通过之后,通过充换电操作人员提供第二鉴权信息;在第二鉴权信息验证通过之后,待充换电对象能够接受充换电服务。以及根据上述实施例本发明还提供了一种待充换电对象的鉴权***,该鉴权***包括控制器,该控制器存储有程序指令,该程序指令被控制器执行时能够实现上述待充换电对象的鉴权方法的所有步骤。
由于上文已对充换电设备和待充换电对象的鉴权方法进行了详细说明,所以此处不再对待充换电对象的鉴权方法进行赘述。
至此,已经结合附图所示的优选实施方式描述了本发明的技术方案,但是,本领域技术人员容易理解的是,本发明的保护范围显然不局限于这些具体实施方式。在不偏离本发明的原理的前提下,本领域技术人员可以对相关技术特征作出等同的更改或替换,这些更改或替换之后的技术方案都将落入本发明的保护范围之内。

Claims (45)

  1. 一种充换电设备和待充换电对象的鉴权方法,其特征在于,所述鉴权方法包括以下步骤:
    待充换电对象向充换电设备发送第一鉴权信息;
    所述充换电设备对所述第一鉴权信息进行验证;
    在所述第一鉴权信息验证通过之后,所述待充换电对象的充换电操作人员向所述充换电设备提供第二鉴权信息;
    所述充换电设备对所述第二鉴权信息进行验证,在所述第二鉴权信息验证通过之后,允许所述充换电设备向所述待充换电对象提供充换电服务。
  2. 根据权利要求1所述的充换电设备和待充换电对象的鉴权方法,其特征在于,在“待充换电对象向充换电设备发送第一鉴权信息”之前,所述鉴权方法还包括下列步骤:
    将授权信息存储至所述待充换电对象。
  3. 根据权利要求2所述的充换电设备和待充换电对象的鉴权方法,其特征在于,所述“将授权信息存储至所述待充换电对象”的步骤进一步包括:
    服务器生成授权信息;
    所述服务器将所述授权信息发送至所述待充换电对象。
  4. 根据权利要求3所述的充换电设备和待充换电对象的鉴权方法,其特征在于,在执行步骤“待充换电对象向充换电设备发送第一鉴权信息”的同时、之前或之后,所述鉴权方法还包括下列步骤:
    所述待充换电对象将所述授权信息发送给所述充换电设备。
  5. 根据权利要求1所述的充换电设备和待充换电对象的鉴权方法,其特征在于,在“待充换电对象向充换电设备发送第一鉴权信息”之前,所述鉴权方法还包括下列步骤:
    将授权信息存储至所述充换电设备。
  6. 根据权利要求5所述的充换电设备和待充换电对象的鉴权方法,其特征在于,所述“将授权信息存储至所述充换电设备”的步骤进一步包括:
    服务器生成授权信息;
    所述服务器将所述授权信息发送至所述充换电设备。
  7. 根据权利要求4或6所述的充换电设备和待充换电对象的鉴权方法,其特征在于,所述授权信息包括第一鉴权核对信息,“所述充换电设备对所述第一鉴权信息进行验证”的步骤具体包括:
    所述充换电设备将所述第一鉴权信息与所述第一鉴权核对信息进行匹配。
  8. 根据权利要求7所述的充换电设备和待充换电对象的鉴权方法,其特征在于,所述第一鉴权信息是所述待充换电对象的身份信息。
  9. 根据权利要求1所述的充换电设备和待充换电对象的鉴权方法,其特征在于,“所述充换电设备对所述第二鉴权信息进行验证”的步骤具体包括:
    所述充换电设备将接收到的所述第二鉴权信息与预存的第二鉴权核对信息进行比较。
  10. 根据权利要求9所述的充换电设备和待充换电对象的鉴权方法,其特征在于,所述授权信息包括所述第二鉴权核对信息,并且所述第二鉴权信息和所述第二鉴权核对信息均为所述充换电操作人员的身份信息。
  11. 根据权利要求10所述的充换电设备和待充换电对象的鉴权方法,其特征在于,所述身份信息是所述充换电操作人员的身份证号、员工号、虹膜信息、指纹信息或面部信息。
  12. 根据权利要求9所述的充换电设备和待充换电对象的鉴权方法, 其特征在于,所述第二鉴权信息和所述第二鉴权核对信息均为验证码。
  13. 根据权利要求12所述的充换电设备和待充换电对象的鉴权方法,其特征在于,“在所述第一鉴权信息验证通过之后,所述待充换电对象的充换电操作人员向所述充换电设备提供第二鉴权信息”的步骤具体包括:
    在所述第一鉴权信息验证通过之后,所述充换电设备生成随机验证码;
    所述充换电设备将生成的所述验证码提供给所述充换电操作人员;
    所述充换电操作人员将获取的所述验证码作为所述第二鉴权信息输入所述充换电设备。
  14. 根据权利要求13所述的充换电设备和待充换电对象的鉴权方法,其特征在于,“所述充换电设备将生成的所述验证码提供给所述充换电操作人员”的步骤具体包括:
    所述充换电设备将生成的所述验证码发送给通过验证的所述待充换电对象或者与充换电操作人员关联的设备。
  15. 根据权利要求14所述的充换电设备和待充换电对象的鉴权方法,其特征在于,所述与充换电操作人员关联的设备是所述充换电操作人员的移动终端。
  16. 根据权利要求1至15中任一项所述的充换电设备和待充换电对象的鉴权方法,其特征在于,所述充换电设备是换电站;并且/或者所述待充换电对象是电动汽车;并且/或者所述充换电操作人员是代客充换电的服务人员或除所述服务人员之外的为所述电动汽车充换电的人员。
  17. 一种充换电设备和待充换电对象的鉴权***,其特征在于,所述鉴权***包括:
    第一鉴权装置,其设置在所述待充换电对象上,用于向所述充换电设备发送第一鉴权信息;
    第二鉴权装置,其设置在所述充换电设备上,用于对所述第一鉴权 信息进行验证,
    在所述第一鉴权信息验证通过之后,所述第二鉴权装置接收充换电操作人员提供的第二鉴权信息,并将所述第二鉴权信息与预存的第二鉴权核对信息进行比较,
    在所述第二鉴权信息验证通过之后,所述充换电设备被允许向所述待充换电对象提供充换电服务。
  18. 根据权利要求17所述的充换电设备和待充换电对象的鉴权***,其特征在于,所述第一鉴权装置还用于存储授权信息,所述授权信息通过服务器生成并发送至所述第一鉴权装置。
  19. 根据权利要求18所述的充换电设备和待充换电对象的鉴权***,其特征在于,所述第一鉴权信息是所述待充换电对象的身份信息,所述第一鉴权装置将所述身份信息和所述授权信息发送给所述第二鉴权装置。
  20. 根据权利要求17所述的充换电设备和待充换电对象的鉴权***,其特征在于,所述第二鉴权装置还用于存储所述授权信息,所述授权信息通过服务器生成并发送至所述第二鉴权装置。
  21. 根据权利要求20所述的充换电设备和待充换电对象的鉴权***,其特征在于,所述第一鉴权信息是所述待充换电对象的身份信息,所述第一鉴权装置将所述身份信息发送给所述第二鉴权装置。
  22. 根据权利要求19或21所述的充换电设备和待充换电对象的鉴权***,其特征在于,所述授权信息包括第一鉴权核对信息,所述第二鉴权装置将所述第一鉴权信息与所述第一鉴权核对信息进行匹配。
  23. 根据权利要求17所述的充换电设备和待充换电对象的鉴权***,其特征在于,所述授权信息包括第二鉴权核对信息,并且所述第二鉴权信息和所述第二鉴权核对信息均为所述充换电操作人员的身份信息。
  24. 根据权利要求23所述的充换电设备和待充换电对象的鉴权***,其特征在于,所述身份信息是所述充换电操作人员的身份证号、员工号、虹膜信息、指纹信息或面部信息。
  25. 根据权利要求23所述的充换电设备和待充换电对象的鉴权***,其特征在于,所述第二鉴权信息和所述第二鉴权核对信息均为验证码;
    在所述第一鉴权信息验证通过之后,所述第二鉴权装置生成随机验证码;
    所述第二鉴权装置将生成的所述验证码提供给所述充换电操作人员;
    所述充换电操作人员将获取的所述验证码作为所述第二鉴权信息输入所述第二鉴权装置。
  26. 根据权利要求25所述的充换电设备和待充换电对象的鉴权***,其特征在于,所述充换电操作人员通过所述待充换电对象或者与充换电操作人员关联的设备获取所述验证码。
  27. 根据权利要求26所述的充换电设备和待充换电对象的鉴权***,其特征在于,所述与充换电操作人员关联的设备是所述充换电操作人员的移动终端。
  28. 根据权利要求17至27中任一项所述的充换电设备和待充换电对象的鉴权***,其特征在于,所述充换电设备是换电站;并且/或者所述待充换电对象是电动汽车;并且/或者所述充换电操作人员是代客充换电的服务人员或除所述服务人员之外的为所述电动汽车充换电的人员。
  29. 一种充换电设备的鉴权方法,其特征在于,所述鉴权方法包括以下步骤:
    接收第一鉴权信息;
    对所述第一鉴权信息进行验证;
    在所述第一鉴权信息验证通过后,接收第二鉴权信息;
    对所述第二鉴权信息进行验证,在所述第二鉴权信息验证通过之 后,允许所述充换电设备提供充换电服务。
  30. 根据权利要求29所述的充换电设备的鉴权方法,其特征在于,在执行步骤“接收第一鉴权信息”的同时、之前或之后,所述鉴权方法还包括:接收授权信息。
  31. 根据权利要求30所述的充换电设备的鉴权方法,其特征在于,所述授权信息包括第一鉴权核对信息,“对所述第一鉴权信息进行验证”的步骤具体包括:
    将所述第一鉴权信息与所述第一鉴权核对信息进行匹配。
  32. 根据权利要求31所述的充换电设备的鉴权方法,其特征在于,“对所述第二鉴权信息进行验证”的步骤具体包括:
    将所述第二鉴权信息与预存的第二鉴权核对信息进行匹配。
  33. 根据权利要求32所述的充换电设备的鉴权方法,其特征在于,所述授权信息包括所述第二鉴权核对信息,并且所述第二鉴权信息和所述第二鉴权核对信息均为充换电操作人员的身份信息。
  34. 根据权利要求33所述的充换电设备的鉴权方法,其特征在于,所述身份信息是操作人员的身份证号、员工号、虹膜信息、指纹信息或面部信息。
  35. 根据权利要求32所述的充换电设备的鉴权方法,其特征在于,所述第二鉴权信息和所述第二鉴权核对信息均为验证码。
  36. 根据权利要求35所述的充换电设备的鉴权方法,其特征在于,“在所述第一鉴权信息验证通过后,接收第二鉴权信息”的步骤具体包括:
    在所述第一鉴权信息验证通过之后,所述充换电设备生成随机验证码;
    所述充换电设备将生成的所述验证码提供给所述充换电操作人员;
    所述充换电设备接收所述充换电操作人员输入的验证码作为所述第二鉴权信息。
  37. 根据权利要求29至36中任一项所述的充换电设备的鉴权方法,其特征在于,所述充换电设备是换电站;并且/或者所述充换电操作人员是代客充换电的服务人员或除所述服务人员之外的为所述电动汽车充换电的人员。
  38. 一种待充换电对象的鉴权方法,其特征在于,所述鉴权方法包括以下步骤:
    发送第一鉴权信息;
    在所述第一鉴权信息验证通过之后,提供第二鉴权信息;
    在所述第二鉴权信息验证通过之后,所述待充换电对象接受充换电服务。
  39. 根据权利要求38所述的待充换电对象的鉴权方法,其特征在于,在执行“发送第一鉴权信息”的步骤之前,所述鉴权方法还包括:所述待充换电对象接收授权信息。
  40. 根据权利要求39所述的待充换电对象的鉴权方法,其特征在于,在执行“发送第一鉴权信息”的步骤的同时、之前或之后,所述鉴权方法还包括:所述待充换电对象发送所述授权信息。
  41. 根据权利要求40所述的待充换电对象的鉴权方法,其特征在于,所述授权信息包括用于验证所述第一鉴权信息的第一鉴权核对信息。
  42. 根据权利要求41所述的待充换电对象的鉴权方法,其特征在于,所述授权信息包括用于验证所述第二鉴权信息的第二鉴权核对信息,并且所述第二鉴权信息和第二鉴权核对信息均为充换电操作人员的身份信息。
  43. 根据权利要求42所述的待充换电对象的鉴权方法,其特征在于, 所述身份信息是所述充换电操作人员的身份证号、员工号、虹膜信息、指纹信息或面部信息。
  44. 根据权利要求41所述的待充换电对象的鉴权方法,其特征在于,所述第二鉴权信息是验证码。
  45. 根据权利要求38至44中任一项所述的待充换电对象的鉴权方法,其特征在于,所述待充换电对象是电动汽车;并且/或者所述充换电操作人员是代客充换电的服务人员或除所述服务人员之外的为所述电动汽车充换电的人员。
PCT/CN2018/075690 2017-07-03 2018-02-07 充换电设备和待充换电对象的鉴权方法和*** WO2019007063A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710534595.2A CN107277033B (zh) 2017-07-03 2017-07-03 充换电设备和待充换电对象的鉴权方法和***
CN201710534595.2 2017-07-03

Publications (1)

Publication Number Publication Date
WO2019007063A1 true WO2019007063A1 (zh) 2019-01-10

Family

ID=60070602

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/075690 WO2019007063A1 (zh) 2017-07-03 2018-02-07 充换电设备和待充换电对象的鉴权方法和***

Country Status (2)

Country Link
CN (1) CN107277033B (zh)
WO (1) WO2019007063A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20220227249A1 (en) * 2021-01-19 2022-07-21 Nio Technology (Anhui) Co., Ltd Off-line battery swap method, battery charging and swap station, vehicle with battery to be swapped, and readable storage medium

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107277033B (zh) * 2017-07-03 2020-10-23 上海蔚来汽车有限公司 充换电设备和待充换电对象的鉴权方法和***
DE102018203685A1 (de) * 2018-03-12 2019-09-12 Audi Ag Verfahren zur Übergabe eines Kraftfahrzeugs an ein automatisches Parksystem, automatisches Parksystem und Kraftfahrzeug
DE102019202247A1 (de) * 2019-02-19 2020-08-20 Siemens Aktiengesellschaft Verfahren und Anordnung zum Schutz einer Ladestation vor missbräuchlicher Nutzung
CN111674568B (zh) * 2020-03-31 2022-06-10 杭州龙纪科技有限公司 一种火星车的认证充电***及认证充电方法
CN113905375A (zh) * 2020-06-18 2022-01-07 车主邦(北京)科技有限公司 一种充电认证方法、服务器、***、介质及计算机设备
CN112637157A (zh) * 2020-12-14 2021-04-09 国网电动汽车服务有限公司 一种可信的换电设备接入方法

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102999842A (zh) * 2012-11-27 2013-03-27 北京国网普瑞特高压输电技术有限公司 一种电动汽车与充电设施的交易管理方法
CN105678909A (zh) * 2016-01-08 2016-06-15 张家港友诚科技机电有限公司 一种用于电动车辆充电桩的身份验证方法
US20160193934A1 (en) * 2013-11-02 2016-07-07 At&T Intellectual Property I, Lp Methods, systems, and products for charging batteries
CN106330822A (zh) * 2015-06-19 2017-01-11 中兴新能源汽车有限责任公司 汽车充电终端与认证服务器的认证方法、设备及***
CN106330446A (zh) * 2015-06-19 2017-01-11 中兴新能源汽车有限责任公司 无线充电认证方法及装置
CN107277033A (zh) * 2017-07-03 2017-10-20 上海蔚来汽车有限公司 充换电设备和待充换电对象的鉴权方法和***

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4004208A (en) * 1973-12-17 1977-01-18 Pentti Juuse Tamminen Starting aid and reserve light for vehicles
US8294286B2 (en) * 2008-07-15 2012-10-23 F3 & I2, Llc Network of energy generating modules for transfer of energy outputs
CN104519488A (zh) * 2013-09-27 2015-04-15 中兴通讯股份有限公司 一种车载充电设备与服务网络交互的方法及相应设备
CN105186605A (zh) * 2015-08-25 2015-12-23 国网北京市电力公司 用于电动车的充电***
CN105591424B (zh) * 2015-10-22 2018-03-23 ***股份有限公司 自助充电方法、充电设备以及充电***
CN106912001B (zh) * 2017-01-09 2021-12-03 上海蔚来汽车有限公司 基于wifi广播的自动鉴权方法和***
CN106882061B (zh) * 2017-01-09 2020-02-07 上海蔚来汽车有限公司 充换电设施识别电动车辆的方法
CN106878279A (zh) * 2017-01-09 2017-06-20 上海蔚来汽车有限公司 充换电设施和待充换电对象的自动鉴权方法和***

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102999842A (zh) * 2012-11-27 2013-03-27 北京国网普瑞特高压输电技术有限公司 一种电动汽车与充电设施的交易管理方法
US20160193934A1 (en) * 2013-11-02 2016-07-07 At&T Intellectual Property I, Lp Methods, systems, and products for charging batteries
CN106330822A (zh) * 2015-06-19 2017-01-11 中兴新能源汽车有限责任公司 汽车充电终端与认证服务器的认证方法、设备及***
CN106330446A (zh) * 2015-06-19 2017-01-11 中兴新能源汽车有限责任公司 无线充电认证方法及装置
CN105678909A (zh) * 2016-01-08 2016-06-15 张家港友诚科技机电有限公司 一种用于电动车辆充电桩的身份验证方法
CN107277033A (zh) * 2017-07-03 2017-10-20 上海蔚来汽车有限公司 充换电设备和待充换电对象的鉴权方法和***

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20220227249A1 (en) * 2021-01-19 2022-07-21 Nio Technology (Anhui) Co., Ltd Off-line battery swap method, battery charging and swap station, vehicle with battery to be swapped, and readable storage medium

Also Published As

Publication number Publication date
CN107277033B (zh) 2020-10-23
CN107277033A (zh) 2017-10-20

Similar Documents

Publication Publication Date Title
WO2019007063A1 (zh) 充换电设备和待充换电对象的鉴权方法和***
CA3005598C (en) Methods and systems for conjugated authentication and authorization
CN107113315B (zh) 一种身份认证方法、终端及服务器
US10717409B2 (en) Method for a two-stage authorization of a charging process on a charging post
CN107085870B (zh) 使用加密方法调节车辆访问
CN110637328B (zh) 一种基于便携式设备的车辆访问方法
CN108430060B (zh) 移动装置与基站之间的安全会话通信
US11173802B2 (en) Method for controlling a charging process of a vehicle at a charging post using first and second authorisation verification
CN111028397B (zh) 认证方法及装置、车辆控制方法及装置
CN109862040A (zh) 一种安全认证方法及认证***
CN105847247A (zh) 一种认证***及其工作方法
CN110995710B (zh) 一种基于eUICC的智能家居认证方法
CN111572493B (zh) 一种基于车联网的车辆无钥匙进入及启动***与方法
KR102065138B1 (ko) 모바일 장치와 장치의 최초 접촉 확립에 대해 보안을 제공하는 방법 및 시스템
EP3857856B1 (en) System and method for authenticating communications between a vehicle, a charging station and a charging station management server
KR101377570B1 (ko) 전기자동차의 충전 통신 보안 장치 및 그 방법
CN106912001A (zh) 基于wifi广播的自动鉴权方法和***
CN104158819A (zh) 车载信息娱乐终端的安全认证方法
CN109041263B (zh) 一种TBox蓝牙连接方法和装置
CN109639644B (zh) 授权验证方法、装置、存储介质和电子设备
CN105187442A (zh) 车辆的授权方法、装置、车载终端、终端和***
KR102575725B1 (ko) 전기차 충전 제어 장치, 시스템 및 방법
CN110912864A (zh) 电动设备和充电设备及其进行身份鉴权的方法
CN112134694B (zh) 数据交互方法、主站、终端及计算机可读存储介质
CN111083696A (zh) 通信验证方法和***、移动终端、车机端

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18828035

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18828035

Country of ref document: EP

Kind code of ref document: A1