CN107104484B - Method and equipment for charging user equipment through charging device - Google Patents

Method and equipment for charging user equipment through charging device Download PDF

Info

Publication number
CN107104484B
CN107104484B CN201710361297.8A CN201710361297A CN107104484B CN 107104484 B CN107104484 B CN 107104484B CN 201710361297 A CN201710361297 A CN 201710361297A CN 107104484 B CN107104484 B CN 107104484B
Authority
CN
China
Prior art keywords
charging
charging device
user equipment
application
authentication information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710361297.8A
Other languages
Chinese (zh)
Other versions
CN107104484A (en
Inventor
顾晓斌
龚蔚
鲍渊智
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Zhangmen Science and Technology Co Ltd
Original Assignee
Shanghai Zhangmen Science and Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Zhangmen Science and Technology Co Ltd filed Critical Shanghai Zhangmen Science and Technology Co Ltd
Priority to CN201710361297.8A priority Critical patent/CN107104484B/en
Publication of CN107104484A publication Critical patent/CN107104484A/en
Priority to PCT/CN2018/087416 priority patent/WO2018210320A1/en
Application granted granted Critical
Publication of CN107104484B publication Critical patent/CN107104484B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H02GENERATION; CONVERSION OR DISTRIBUTION OF ELECTRIC POWER
    • H02JCIRCUIT ARRANGEMENTS OR SYSTEMS FOR SUPPLYING OR DISTRIBUTING ELECTRIC POWER; SYSTEMS FOR STORING ELECTRIC ENERGY
    • H02J7/00Circuit arrangements for charging or depolarising batteries or for supplying loads from batteries
    • H02J7/00032Circuit arrangements for charging or depolarising batteries or for supplying loads from batteries characterised by data exchange
    • H02J7/00036Charger exchanging data with battery
    • HELECTRICITY
    • H02GENERATION; CONVERSION OR DISTRIBUTION OF ELECTRIC POWER
    • H02JCIRCUIT ARRANGEMENTS OR SYSTEMS FOR SUPPLYING OR DISTRIBUTING ELECTRIC POWER; SYSTEMS FOR STORING ELECTRIC ENERGY
    • H02J7/00Circuit arrangements for charging or depolarising batteries or for supplying loads from batteries
    • H02J7/0068Battery or charger load switching, e.g. concurrent charging and load supply
    • HELECTRICITY
    • H02GENERATION; CONVERSION OR DISTRIBUTION OF ELECTRIC POWER
    • H02JCIRCUIT ARRANGEMENTS OR SYSTEMS FOR SUPPLYING OR DISTRIBUTING ELECTRIC POWER; SYSTEMS FOR STORING ELECTRIC ENERGY
    • H02J7/00Circuit arrangements for charging or depolarising batteries or for supplying loads from batteries
    • H02J7/00032Circuit arrangements for charging or depolarising batteries or for supplying loads from batteries characterised by data exchange
    • H02J7/00045Authentication, i.e. circuits for checking compatibility between one component, e.g. a battery or a battery charger, and another component, e.g. a power source

Landscapes

  • Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Charge And Discharge Circuits For Batteries Or The Like (AREA)
  • Telephone Function (AREA)

Abstract

One of the objects of the present application is to provide a method for charging a user equipment by a charging device, the method comprising: the user equipment sends charging authentication information to a charging device through an application in the user equipment; the charging device acquires charging authentication information provided by the application; the charging device verifies the application according to the charging authentication information; and when the application passes the verification, the charging device closes a discharging circuit between the charging device and the user equipment so as to charge the user equipment. According to the charging method and the charging device, the charging authentication information is transmitted to the charging device by the user equipment, and the charging authentication information is verified by the charging device based on the charging authentication information, so that the verification of the charging authority of the user and the control and management of power output are realized.

Description

Method and equipment for charging user equipment through charging device
Technical Field
The present application relates to the field of communications, and in particular, to a technique for controlling a charging device and charging a user equipment through the charging device.
Background
With the increasing living standard of people, portable electronic products are widely used and even become indispensable articles in life, such as mobile phones, tablet computers, MP3 players, and the like. The functions of these devices are continuously enhanced, but the capacity of the built-in battery is limited, so that the situation of insufficient electric quantity is easy to occur, and the fixed power supply is inconvenient to find for charging in mobile use. Carry portable power source (or called treasured that charges) with oneself, will increase burden again.
The cost of the charging cabinet used at present is high; the user obtains the treasured that charges that deposits in the treasured storing compartment that charges through sweeping the sign indicating number mode, and the treasured that charges is no longer controlled behind the separation of the cabinet body, but the optional use, especially at the service provider under the circumstances that the treasured that charges directly provides the user with the treasured use.
Disclosure of Invention
An object of the present application is to provide a method for charging a user equipment by a charging device.
According to an aspect of the present application, there is provided a method at a user equipment end for charging the user equipment through a charging device, the method comprising:
sending charging authentication information to a charging device through an application in user equipment;
the charging authentication information is used for closing a discharging circuit between the charging device and the user equipment so as to charge the user equipment.
According to another aspect of the present application, there is provided a method for charging a user equipment at a charging device, the method comprising:
acquiring charging authentication information provided by an application in user equipment;
verifying the application according to the charging authentication information;
and when the application passes the verification, closing a discharging circuit between a charging device and the user equipment to charge the user equipment.
According to still another aspect of the present application, there is provided a method for controlling a charging device, the method including:
charging authentication information is sent to a charging device through application in user equipment, wherein the charging authentication information is used for closing a discharging circuit of the charging device to charge the charging device to the outside.
According to yet another aspect of the present application, there is provided a method for charging a user equipment by a charging device, the method comprising:
the user equipment sends charging authentication information to a charging device through an application in the user equipment;
the charging device acquires charging authentication information provided by the application;
the charging device verifies the application according to the charging authentication information;
and when the application passes the verification, the charging device closes a discharging circuit between the charging device and the user equipment so as to charge the user equipment.
According to an aspect of the present application, there is provided an apparatus for charging a user equipment by a charging device, the apparatus comprising:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
sending charging authentication information to a charging device through an application in user equipment;
the charging authentication information is used for closing a discharging circuit between the charging device and the user equipment so as to charge the user equipment.
According to another aspect of the present application, there is provided a charging apparatus for charging a user device, the charging apparatus including:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
acquiring charging authentication information provided by an application in user equipment;
verifying the application according to the charging authentication information;
and when the application passes the verification, closing a discharging circuit between a charging device and the user equipment to charge the user equipment.
According to still another aspect of the present application, there is provided an apparatus for controlling a charging device, the apparatus including:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
charging authentication information is sent to a charging device through application in user equipment, wherein the charging authentication information is used for closing a discharging circuit of the charging device to charge the charging device to the outside.
According to one aspect of the application, there is provided a computer-readable medium comprising instructions that, when executed, cause a system to:
sending charging authentication information to a charging device through an application in user equipment;
the charging authentication information is used for closing a discharging circuit between the charging device and the user equipment so as to charge the user equipment.
According to another aspect of the application, there is provided a computer-readable medium comprising instructions that, when executed, cause a system to:
acquiring charging authentication information provided by an application in user equipment;
verifying the application according to the charging authentication information;
and when the application passes the verification, closing a discharging circuit between a charging device and the user equipment to charge the user equipment.
According to yet another aspect of the application, there is provided a computer-readable medium comprising instructions that, when executed, cause a system to:
charging authentication information is sent to a charging device through application in user equipment, wherein the charging authentication information is used for closing a discharging circuit of the charging device to charge the charging device to the outside.
Compared with the prior art, the charging authentication information is transmitted to the charging device by the user equipment, and the charging authentication information is verified by the charging device based on the charging authentication information, so that the charging authority of the user is verified, and the power output is controlled and managed.
Drawings
Other features, objects and advantages of the present application will become more apparent upon reading of the following detailed description of non-limiting embodiments thereof, made with reference to the accompanying drawings in which:
fig. 1 shows a flowchart of a method for charging a user equipment through a charging device at the user equipment according to an embodiment of the present application;
FIG. 2 is a flow diagram illustrating sub-steps of one step of the method of FIG. 1;
fig. 3 shows a flowchart of a method for charging a user equipment through a charging device at the user equipment according to another embodiment of the present application;
fig. 4 shows a flowchart of a method for charging a user equipment through a charging device at the user equipment according to another embodiment of the present application;
fig. 5 shows a flowchart of a method for charging a user equipment through a charging apparatus at the user equipment according to yet another embodiment of the present application;
fig. 6 shows a flow chart of a method for charging a user equipment by a charging device according to an embodiment of the present application;
fig. 7 shows a flowchart of a method for charging a user equipment at a charging device according to an embodiment of the present application;
the same or similar reference numbers in the drawings identify the same or similar elements.
Detailed Description
The present application is described in further detail below with reference to the attached figures.
In a typical configuration of the present application, the terminal, the device serving the network, and the trusted party each include one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device.
The device referred to in this application includes, but is not limited to, a user device, a network device, or a device formed by integrating a user device and a network device through a network. The user equipment includes, but is not limited to, any mobile electronic product, such as a smart phone, a tablet computer, etc., capable of performing human-computer interaction with a user (e.g., human-computer interaction through a touch panel), and the mobile electronic product may employ any operating system, such as an android operating system, an iOS operating system, etc. The network device includes an electronic device capable of automatically performing numerical calculation and information processing according to a preset or stored instruction, and hardware thereof includes, but is not limited to, a microprocessor, an Application Specific Integrated Circuit (ASIC), a Programmable Logic Device (PLD), a Field Programmable Gate Array (FPGA), a Digital Signal Processor (DSP), an embedded device, and the like. The network device includes but is not limited to a computer, a network host, a single network server, a plurality of network server sets or a cloud of a plurality of servers; here, the Cloud is composed of a large number of computers or web servers based on Cloud Computing (Cloud Computing), which is a kind of distributed Computing, one virtual supercomputer consisting of a collection of loosely coupled computers. Including, but not limited to, the internet, a wide area network, a metropolitan area network, a local area network, a VPN network, a wireless Ad Hoc network (Ad Hoc network), etc. Preferably, the device may also be a program running on the user device, the network device, or a device formed by integrating the user device and the network device, the touch terminal, or the network device and the touch terminal through a network.
Of course, those skilled in the art will appreciate that the foregoing is by way of example only, and that other existing or future devices, which may be suitable for use in the present application, are also encompassed within the scope of the present application and are hereby incorporated by reference.
In the description of the present application, "a plurality" means two or more unless specifically limited otherwise.
According to an aspect of the present application, there is provided a method at a user equipment terminal for charging the user equipment through a charging device, the method including step S11. In step S11, the user equipment transmits charging authentication information to the charging device through an application installed in the user equipment; the charging authentication information is used for closing a discharging circuit between the charging device and the user equipment so as to charge the user equipment.
Referring to fig. 6, specifically, in step S11, the fact that the user equipment transmits the charging authentication information to the charging apparatus through the application installed in the user equipment means that the charging apparatus needs to first receive the charging authentication information transmitted by the user equipment before the user equipment is charged through the discharging circuit, and the charging authentication information is transmitted to the charging apparatus by the charging authentication application installed on the user equipment; the charging device verifies the charging authentication information, and when the charging authentication information passes the verification, the charging device closes the discharging circuit to charge the user equipment. The charging authentication information can be determined by the charging authentication application according to the authority corresponding to the user application account, can also be determined by the installation state of the charging authentication application on the current user equipment, and can also be acquired by the user equipment through Bluetooth Communication, Near Field Communication (NFC), mobile data Communication, wireless local area network Communication and other modes; the user equipment may transmit the charging authentication information to the charging device by a communication method such as a communication cable (e.g., a USB connection line), bluetooth communication, near field communication, mobile data communication (e.g., 3G/4G network), or wireless lan communication.
Of course, those skilled in the art will appreciate that the above-described communication schemes are merely exemplary, and that other existing or future communication schemes, as may be suitable for use in the present application, are also encompassed within the scope of the present application and are hereby incorporated by reference.
For example, a charging service company b provides a charging device Ca to a user a, so that the user a charges a mobile phone Ma. The user A installs a charging authentication application provided by the charging service company B on the mobile phone Ma in advance, the charging authentication application is matched with the charging device Ca for use, and charging authentication information can be sent to the charging device Ca during operation so that the charging device Ca can verify the identity or charging authority of the mobile phone Ma. The charging authentication application is in a running state. The user a operates the charging authentication application and sends charging authentication information to the charging device Ca, where the charging authentication information includes charging authority of the user a corresponding to the account in the charging authentication application. The charging device Ca identifies the charging authority of the user a, and when the charging authority corresponding to the charging authentication information is "authorized charging", the charging device Ca closes a discharging circuit between the charging device Ca and the mobile phone Ma to charge the mobile phone Ma. For another example, the charging authentication information sent by the charging authentication application to the charging device Ca includes "installed charging authentication application", for example, the charging authentication information includes a predetermined message "app installed", and when the charging device Ca detects the charging authentication information, the discharging circuit is closed to charge the mobile phone Ma.
The discharging circuit between the user equipment and the charging device can comprise a wired charging interface or a wireless charging module. For example, the mobile phone Ma is connected to the USB charging interface of the charging device Ca through the USB charging cable and charges; or the charging device Ca provides a wireless charging transmitting module, and the mobile phone Ma charges through a corresponding wireless charging receiving module. The charging device may comprise a cable, e.g. powered by a power converter, e.g. charging device Ca being a charging cradle or a stationary charging cabinet; the battery may be included, and the charging device Ca may be a Mobile Power Pack (MPP), which is a "charger", for example.
Preferably, referring to fig. 1, the method further includes step S12. In step S12, the user equipment first establishes its communication connection with the charging device; subsequently, in step S11, the user equipment transmits the charging authentication information to the slave charging apparatus through the application in the user equipment and via the communication connection.
Specifically, in step S12, the user equipment establishes a communication connection with the charging apparatus, for example, the user equipment and the charging apparatus are connected to each other by a communication cable (e.g. a USB connection line), bluetooth communication, near field communication, mobile data communication (e.g. based on a 3G/4G network), wireless local area network communication, etc., and establish a communication connection based on an agreed communication protocol; in step S11, the user device transmits the charging authentication information to the charging apparatus through the application installed in the user device via the communication connection established in step S12.
For example, a charging service company b provides a charging device Ca to a user a, so that the user a charges a mobile phone Ma. The user A installs a charging authentication application provided by the charging service company B on the mobile phone Ma in advance, the charging authentication application is matched with the charging device Ca for use, and charging authentication information can be sent to the charging device Ca during operation so that the charging device Ca can verify the identity or charging authority of the mobile phone Ma.
The charging device Ca is connected with the mobile phone Ma through a USB cable, and the charging authentication application is in a running state. After detecting the charging device Ca, the mobile phone Ma sends a communication connection request to the charging device Ca through the charging authentication application based on the agreed communication protocol, and the charging device Ca receives the communication connection request and then corresponds to the communication connection request, so that the communication connection between the charging device Ca and the mobile phone Ma is established. Libusb is a USB library based on user space, and a series of external Application Programming Interface (API) Application calls are designed. The charging authentication application can be developed based on libobsb, and a USB bus is operated through user state driving in a mode of calling a relevant interface by adopting Java in the charging authentication application. Of course, the communication between the charging device Ca and the mobile phone Ma may also be connected based on bluetooth communication, near field communication, mobile data communication (e.g. 3G/4G network), wireless local area network communication, etc., and establish a communication connection based on an agreed communication protocol. For example, the mobile phone Ma searches for a WiFi hotspot signal or a bluetooth signal provided by the charging device Ca and establishes a wireless connection between the mobile phone Ma and the charging device Ca.
The user a operates the charging authentication application and sends charging authentication information to the charging device Ca, where the charging authentication information includes charging authority of the user a corresponding to the account in the charging authentication application. The charging device Ca identifies the charging authority of the user a, and when the charging authority corresponding to the charging authentication information is "authorized charging", the charging device Ca closes a discharging circuit between the charging device Ca and the mobile phone Ma to charge the mobile phone Ma. For another example, the charging authentication information sent by the charging authentication application to the charging device Ca includes "installed charging authentication application", for example, the charging authentication information includes a predetermined message "app installed", and when the charging device Ca detects the charging authentication information, the discharging circuit is closed to charge the mobile phone Ma.
Preferably, in step S12, the user equipment sends a communication connection request to the charging device, and receives a communication connection response returned by the charging device based on the communication connection request, so as to establish a communication connection between the user equipment and the charging device. For example, the user equipment is connected and communicated with the charging device through a charging cable, the user equipment sends a communication connection request to the charging device based on an agreed protocol, the charging device returns a corresponding communication connection response to the user equipment after receiving the communication connection request, and the communication connection between the user equipment and the charging device is established; in this process, the charging apparatus may further determine user device information of the user device, such as a device type, a model number, and the like, according to the communication connection request, and the user device may also determine charging apparatus information of the charging apparatus, such as identification information such as a serial number, or other information such as a capacity, a manufacturer, and the like, according to the communication connection response. For another example, the user equipment communicates with the charging device in a bluetooth communication manner, the user equipment and the charging device are paired first, in the pairing process, the user equipment sends a main equipment paging request to the external equipment, the charging device monitors the main equipment paging request, once the paging request is monitored, a slave equipment paging response is sent outwards, the user equipment receives the slave equipment paging response, and an ACL link connection is established between the user equipment and the charging device; based on the ACL link connection, the main equipment initiates an RFCOMM connection request, and the charging device responds to the RFCOMM connection request, so as to establish the Bluetooth communication connection between the user equipment and the charging device. Of course, on the other hand, the charging device may also send a communication connection request to the user equipment, and after the charging device receives a communication connection response returned by the user equipment based on the communication connection request, the communication connection between the user equipment and the charging device is established.
Preferably, in step S12, the user equipment establishes a communication connection between the user equipment and the charging apparatus based on the USB connection between the user equipment and the charging apparatus. For example, the user equipment and the charging device are connected to each other via a USB cable, and a communication connection is established based on an agreed communication protocol.
For example, a charging service company b provides a charging device Ca to a user a, so that the user a charges a mobile phone Ma. The user A installs a charging authentication application provided by the charging service company B on the mobile phone Ma in advance, the charging authentication application is matched with the charging device Ca for use, and charging authentication information can be sent to the charging device Ca during operation so that the charging device Ca can verify the identity or charging authority of the mobile phone Ma.
The charging device Ca is connected with the mobile phone Ma through a USB cable, and the charging authentication application is in a running state. After detecting the charging device Ca, the mobile phone Ma sends a communication connection request to the charging device Ca through the charging authentication application based on the agreed communication protocol, and the charging device Ca receives the communication connection request and then corresponds to the communication connection request, so that the communication connection between the charging device Ca and the mobile phone Ma is established. Libusb is a USB library based on user space, and a series of external Application Programming Interface (API) Application calls are designed. The charging authentication application can be developed based on libobsb, and a USB bus is operated through user state driving in a mode of calling a relevant interface by adopting Java in the charging authentication application.
The user a operates the charging authentication application and sends charging authentication information to the charging device Ca, where the charging authentication information includes charging authority of the user a corresponding to the account in the charging authentication application. The charging device Ca identifies the charging authority of the user a, and when the charging authority corresponding to the charging authentication information is "authorized charging", the charging device Ca closes a discharging circuit between the charging device Ca and the mobile phone Ma to charge the mobile phone Ma. For another example, the charging authentication information sent by the charging authentication application to the charging device Ca includes "installed charging authentication application", for example, the charging authentication information includes a predetermined message "app installed", and when the charging device Ca detects the charging authentication information, the discharging circuit is closed to charge the mobile phone Ma.
Further preferably, with reference to fig. 2, step S12 includes sub-step S12a and sub-step S12 b. In sub-step S12a, the user equipment acquires device identification information of the charging device based on the USB connection between the user equipment and the charging device; in sub-step S12b, a communication connection between the user equipment and the charging device is established according to the device identification information of the charging device. For example, the user equipment is connected to the charging device via a USB communication cable, and the user equipment reads device identification information of the charging device for distinguishing from other charging devices via the USB communication cable; then, the user equipment establishes wireless connection with the charging device according to the device identification information.
For example, a charging service company b provides a charging device Ca to a user a, so that the user a charges a mobile phone Ma. The user A installs a charging authentication application provided by the charging service company B on the mobile phone Ma in advance, the charging authentication application is matched with the charging device Ca for use, and charging authentication information can be sent to the charging device Ca during operation so that the charging device Ca can verify the identity or charging authority of the mobile phone Ma.
After the charging device Ca is connected to the mobile phone Ma through the USB cable, the charging authentication application is in an operating state. The handset Ma detects the charging device Ca, and reads WiFi identification information (e.g., SSID (Service Set Identifier) and MAC address) of the charging device Ca. Then, the mobile phone Ma connects the WiFi hotspot provided by the charging device Ca according to the WiFi identification information, and establishes a WiFi wireless connection between the mobile phone Ma and the charging device Ca. Of course, after the charging device Ca is connected to the mobile phone Ma through the USB cable, the mobile phone Ma may read the bluetooth identification information of the charging device Ca, and establish the bluetooth wireless connection between the mobile phone Ma and the charging device Ca based on the bluetooth identification information.
The user a operates the charging authentication application and sends charging authentication information to the charging device Ca, where the charging authentication information includes charging authority of the user a corresponding to the account in the charging authentication application. The charging device Ca identifies the charging authority of the user a, and when the charging authority corresponding to the charging authentication information is "authorized charging", the charging device Ca closes a discharging circuit between the charging device Ca and the mobile phone Ma to charge the mobile phone Ma. For another example, the charging authentication information sent by the charging authentication application to the charging device Ca includes "installed charging authentication application", for example, the charging authentication information includes a predetermined message "app installed", and when the charging device Ca detects the charging authentication information, the discharging circuit is closed to charge the mobile phone Ma.
Preferably, referring to fig. 3, the method further includes step S13. In step S13, the user equipment acquires device identification information of the charging device based on the USB connection between the user equipment and the charging device; in step S11, the user equipment transmits charging authentication information to the charging device through the in-user equipment application based on the device identification information acquired in step S13. For example, the user equipment is connected to the charging device via a USB communication cable, and the user equipment reads device identification information of the charging device for distinguishing from other charging devices via the USB communication cable; then, the user equipment transmits charging authentication information for charging authentication to the charging device through the installed application, based on the acquired device identification information, by wired or wireless communication.
For example, a charging service company b provides a charging device Ca to a user a, so that the user a charges a mobile phone Ma. The user A installs a charging authentication application provided by the charging service company B on the mobile phone Ma in advance, the charging authentication application is matched with the charging device Ca for use, and charging authentication information can be sent to the charging device Ca during operation so that the charging device Ca can verify the identity or charging authority of the mobile phone Ma.
Wherein the charging authentication application is in an operational state. After the charging device Ca is connected to the mobile phone Ma through the USB cable, the mobile phone Ma detects the charging device Ca and reads the network address of the charging device Ca in the wireless lan. The user A operates the charging authentication application, and sends charging authentication information to the network address corresponding to the charging device Ca through the charging authentication application, wherein the charging authentication information contains charging authority of an account corresponding to the user A in the charging authentication application. The charging device Ca identifies the charging authority of the user a, and when the charging authority corresponding to the charging authentication information is "authorized charging", the charging device Ca closes a discharging circuit between the charging device Ca and the mobile phone Ma to charge the mobile phone Ma. For another example, the charging authentication information sent by the charging authentication application to the charging device Ca includes "installed charging authentication application", for example, the charging authentication information includes a predetermined message "app installed", and when the charging device Ca detects the charging authentication information, the discharging circuit is closed to charge the mobile phone Ma.
For another example, the mobile phone Ma sends the charging authentication information to the charging device Ca through the mobile communication network, and the process is similar to that described above and is not described again.
Preferably, referring to fig. 4, the method further includes step S14. In step S14, the user equipment generates charging authentication information by the application in the user equipment; in step S11, the user equipment transmits the charging authentication information generated in step S14 to the charging device through the application. For example, after the user equipment is connected to the charging device, the charging authentication application installed in the user equipment generates fixed, pre-agreed charging authentication information, for example, including an agreed character string, and sends the charging authentication information to the charging device, the charging device closes the discharging circuit after detecting the charging authentication information, and the charging device charges the user equipment; for another example, the user equipment generates the authentication information in real time and transmits the authentication information to the charging device, the charging device verifies the authentication information, and if the authentication information passes, the discharging circuit is closed, and the charging device charges the user equipment.
For example, a charging service company b provides a charging device Ca to a user a, so that the user a charges a mobile phone Ma. The user A installs a charging authentication application provided by the charging service company B on the mobile phone Ma in advance, the charging authentication application is matched with the charging device Ca for use, and charging authentication information can be sent to the charging device Ca during operation so that the charging device Ca can verify the identity or charging authority of the mobile phone Ma.
The charging device Ca is connected to the mobile phone Ma through a USB cable. The charging authentication application is in a running state. The first user operates the charging authentication application, and sends charging authentication information to the charging device Ca, wherein the charging authentication information includes charging authority of the first user corresponding to an account in the charging authentication application, and the authority can be returned to the mobile phone Ma by the cloud server after sending a query request to the cloud server. The charging device Ca identifies the charging authority of the user a, and when the charging authority corresponding to the charging authentication information is "authorized charging", the charging device Ca closes a discharging circuit between the charging device Ca and the mobile phone Ma to charge the mobile phone Ma. For another example, the charging authentication information sent by the charging authentication application to the charging device Ca includes "installed charging authentication application", for example, the charging authentication information includes a predetermined message "app installed", and when the charging device Ca detects the charging authentication information, the discharging circuit is closed to charge the mobile phone Ma. For another example, the user a obtains the charging authorization by scanning the two-dimensional code by using the mobile phone Ma in the charging authentication application, the charging authentication application sends the charging authentication information to the charging device Ca according to the scanned two-dimensional code information, and the charging device Ca closes the discharging circuit to charge the mobile phone Ma after the charging authentication information is verified.
Preferably, referring to fig. 5, the method further includes step S15. In step S15, the user equipment performs security authentication on the charging device through the application in the user equipment; in step S11, when the charging apparatus passes the security authentication in step S15, the user equipment transmits charging authentication information to the charging apparatus through the application.
For example, a charging service company b provides a charging device Ca to a user a, so that the user a charges a mobile phone Ma. The user A installs a charging authentication application provided by the charging service company B on the mobile phone Ma in advance, the charging authentication application is matched with the charging device Ca for use, and charging authentication information can be sent to the charging device Ca during operation so that the charging device Ca can verify the identity or charging authority of the mobile phone Ma. The charging authentication application is in a running state. Before sending the charging authentication information, the mobile phone Ma performs security authentication on the charging device Ca through the charging authentication application, for example, after establishing communication connection between the mobile phone Ma and the charging device Ca, the charging authentication application in the mobile phone Ma sends a security authentication request to the charging device, the security authentication request includes a random number, the charging device Ca performs encryption calculation based on the random number and an encryption algorithm after receiving the security authentication request, and returns a ciphertext to the charging authentication application, the charging authentication application performs encryption calculation on the random number according to the same algorithm, compares the result with the ciphertext returned by the charging device Ca, if the two are the same, the security authentication is passed, otherwise, the security authentication is not passed. Of course, security authentication may also be performed based on digital certificates, cryptographic chips, asymmetric passwords, and the like.
When the safety authentication of the charging device by the charging authentication application is passed, the user A operates the charging authentication application and sends charging authentication information to the charging device Ca, wherein the charging authentication information contains the charging authority of the account corresponding to the user A in the charging authentication application. The charging device Ca identifies the charging authority of the user a, and when the charging authority corresponding to the charging authentication information is "authorized charging", the charging device Ca closes a discharging circuit between the charging device Ca and the mobile phone Ma to charge the mobile phone Ma. For another example, the charging authentication information sent by the charging authentication application to the charging device Ca includes "installed charging authentication application", for example, the charging authentication information includes a predetermined message "app installed", and when the charging device Ca detects the charging authentication information, the discharging circuit is closed to charge the mobile phone Ma.
The discharging circuit between the user equipment and the charging device can comprise a wired charging interface or a wireless charging module. For example, the mobile phone Ma is connected to the USB charging interface of the charging device Ca through the USB charging cable and charges; or the charging device Ca provides a wireless charging transmitting module, and the mobile phone Ma charges through a corresponding wireless charging receiving module. The charging device may comprise a cable, e.g. powered by a power converter, e.g. charging device Ca being a charging cradle or a stationary charging cabinet; a storage battery may also be included, for example, the charging device Ca is a "charger", i.e., a mobile power supply.
Referring to fig. 6 and 7, according to another aspect of the present application, there is provided a method for charging a user equipment at a charging device side, the method including step S21, step S22, and step S23. In step S21, the charging apparatus acquires charging authentication information provided by an application in the user equipment; in step S22, the charging device verifies the application according to the charging authentication information; in step S23, when the application is verified, a discharging circuit between the charging device and the user equipment is closed to charge the user equipment.
Specifically, in step S21, the charging apparatus acquiring the charging authentication information provided by the application in the user equipment means that the charging apparatus needs to first receive the charging authentication information transmitted by the user equipment before charging the user equipment through the discharging circuit. The charging authentication information may be generated in advance by a charging authentication application installed on the user equipment, for example, including an appointment character string; it may also be generated in real time by the charging authentication application.
In step S22, the charging device verifying the application according to the charging authentication information means that the charging device verifies the charging authentication information according to a rule after receiving the charging authentication information transmitted by the charging authentication application in step S21, thereby verifying the charging authentication application transmitting the charging authentication information. For example, according to the verification rule, when the charging authentication information contains the appointed character string, the charging authentication information passes the verification, and the charging device detects whether the charging authentication information contains the appointed character string; for another example, if the charging authentication information is generated in real time by the charging authentication application according to the verification rule, the charging device generates comparison information according to the same algorithm and compares the comparison information with the charging authentication information, and if the comparison information is consistent with the charging authentication information, the charging authentication information passes the verification; for another example, after the charging authentication device processes the charging authentication information and extracts the specific content from the charging authentication information, the charging authentication information is verified, for example, the charging authentication information is encrypted, and the charging device first decrypts the charging authentication information after receiving the charging authentication information. When the charging authentication information passes the verification, the charging authentication application also passes the verification correspondingly.
The charging authentication information can be determined by the charging authentication application according to the authority corresponding to the user application account, can also be determined by the installation state of the charging authentication application on the current user equipment, and can also be acquired by the user equipment through Bluetooth Communication, Near Field Communication (NFC), mobile data Communication, wireless local area network Communication and other modes; the user equipment may transmit the charging authentication information to the charging device by a communication method such as a communication cable (e.g., a USB connection line), bluetooth communication, near field communication, mobile data communication (e.g., 3G/4G network), or wireless lan communication.
Of course, those skilled in the art will appreciate that the above-described communication schemes are merely exemplary, and that other existing or future communication schemes, as may be suitable for use in the present application, are also encompassed within the scope of the present application and are hereby incorporated by reference.
In step S23, when the application (e.g., the charging authentication application) is verified, the charging device closes a discharging circuit between the charging device and the user equipment to charge the user equipment.
For example, a charging service company b provides a charging device Ca to a user a, so that the user a charges a mobile phone Ma. The user A installs a charging authentication application provided by the charging service company B on the mobile phone Ma in advance, the charging authentication application is matched with the charging device Ca for use, and charging authentication information can be sent to the charging device Ca during operation so that the charging device Ca can verify the identity or charging authority of the mobile phone Ma. The charging authentication application is in a running state. The user a operates the charging authentication application and sends charging authentication information to the charging device Ca, where the charging authentication information includes charging authority of the user a corresponding to the account in the charging authentication application. The charging device Ca identifies the charging authority of the user A, when the charging authority corresponding to the charging authentication information is 'charging with authority', the charging authentication information and the charging authentication application pass verification, and the charging device Ca closes a discharging circuit between the charging device Ca and the mobile phone Ma to charge the mobile phone Ma. Or the charging authentication information is encrypted and then sent to the charging device Ca, the charging device Ca decrypts the charging authentication information according to a decryption algorithm corresponding to the encryption algorithm, and reads that the charging authority of the user is "authorized charging", and the charging authentication information and the charging authentication application pass verification, and the charging device Ca closes the discharging circuit to charge the mobile phone Ma. For another example, the charging authentication information sent by the charging authentication application to the charging device Ca includes a predetermined message "installed charging authentication application" or "app installed", and when the charging device Ca detects the charging authentication information, the charging authentication information and the charging authentication application pass verification, and the charging device Ca closes the discharging circuit to charge the mobile phone Ma. For another example, after the serial number of the charging device is input into the charging authentication application, the charging authentication application generates charging authentication information based on the serial number; the charging device Ca also generates comparison information based on the same generation algorithm according to the serial number, the comparison information is compared with the charging authentication information, when the comparison information is consistent with the charging authentication information, the charging authentication information and the charging authentication application pass verification, and the charging device Ca closes a discharging circuit to charge the mobile phone Ma.
The discharging circuit between the user equipment and the charging device can comprise a wired charging interface or a wireless charging module. For example, the mobile phone Ma is connected to the USB charging interface of the charging device Ca through the USB charging cable and charges; or the charging device Ca provides a wireless charging transmitting module, and the mobile phone Ma charges through a corresponding wireless charging receiving module. The charging device may comprise a cable, e.g. powered by a power converter, e.g. charging device Ca being a charging cradle or a stationary charging cabinet; a storage battery may also be included, for example, the charging device Ca is a "charger", i.e., a mobile power supply.
Preferably, the method further comprises step S24 (not shown). In step S24 (not shown), when the application (e.g., a charging authentication application) is not verified, the discharging circuit is opened to stop charging the user equipment. For example, the charging device closes the discharging circuit to charge the user equipment, receives the charging authentication information sent by the charging authentication application installed on the user equipment, and if the charging authentication information fails to pass the verification of the charging device, for example, if an appointed character string is not included, the comparison information calculated by the charging device according to the same algorithm is inconsistent with the charging authentication information, no specific content is extracted after the charging authentication information is decrypted, and the like, the discharging circuit is opened, and the charging of the user equipment is stopped. When the user equipment cannot be started due to the fact that the electric quantity is too low, the charging device can be charged with a certain electric quantity, and then the discharging circuit is kept closed or disconnected according to the verification result of the charging authentication information.
For example, a charging service company b provides a charging device Ca to a user a, so that the user a charges a mobile phone Ma. The user A installs a charging authentication application provided by the charging service company B on the mobile phone Ma in advance, the charging authentication application is matched with the charging device Ca for use, and charging authentication information can be sent to the charging device Ca during operation so that the charging device Ca can verify the identity or charging authority of the mobile phone Ma. The charging device Ca is connected to the mobile phone Ma through a charging cable, a discharging circuit between the charging device Ca and the mobile phone Ma is in a closed state, and the charging device Ca charges the mobile phone Ma through the discharging circuit. However, at this time, the mobile phone Ma cannot run the charging authentication application because of the power shortage, and cannot transmit the charging authentication information to the charging device Ca through the charging authentication application.
And when the charging process lasts for a period of time, the user A starts the mobile phone Ma and runs the charging authentication application. The user a operates the charging authentication application and sends charging authentication information to the charging device Ca, where the charging authentication information includes charging authority of the user a corresponding to the account in the charging authentication application. The charging device Ca identifies the charging right of the user a, and when the charging right corresponding to the charging authentication information is "authorized charging", the charging authentication information and the charging authentication application pass verification. Or, the charging authentication information is encrypted and then sent to the charging device Ca, and the charging device Ca decrypts the charging authentication information according to a decryption algorithm corresponding to the encryption algorithm, reads that the charging right of the user is "charging authorized", and then the charging authentication information and the charging authentication application pass verification. For another example, the charging authentication information sent by the charging authentication application to charging device Ca includes a predetermined message "installed charging authentication application" or "app installed", and when charging device Ca detects the charging authentication information, the charging authentication information and the charging authentication application pass verification. For another example, after the serial number of the charging device is input into the charging authentication application, the charging authentication application generates charging authentication information based on the serial number; the charging device Ca also generates comparison information based on the same generation algorithm according to the serial number, compares the comparison information with the charging authentication information, and if the comparison information and the charging authentication information are identical, the charging authentication information and the charging authentication application pass the verification.
When the charging authentication information and the charging authentication application do not pass the verification of the charging device Ca, the charging device Ca disconnects the discharging circuit, and the charging device Ca stops charging the mobile phone Ma.
The discharging circuit between the user equipment and the charging device can comprise a wired charging interface or a wireless charging module. For example, the mobile phone Ma is connected to the USB charging interface of the charging device Ca through the USB charging cable and charges; or the charging device Ca provides a wireless charging transmitting module, and the mobile phone Ma charges through a corresponding wireless charging receiving module. The charging device may comprise a cable, e.g. powered by a power converter, e.g. charging device Ca being a charging cradle or a stationary charging cabinet; a storage battery may also be included, for example, the charging device Ca is a "charger", i.e., a mobile power supply.
Preferably, in step S24 (not shown), when the application is not verified and the charging time period of the user equipment exceeds a predetermined charging time period threshold, the discharging circuit is turned off to stop charging the user equipment. For example, after detecting that the user equipment is accessed, the charging device closes the discharging circuit and charges the user equipment; however, within the predetermined charging time period, the charging authentication information sent by the charging authentication application is not received, or the charging authentication information sent by the charging authentication application fails to pass the verification of the charging device, and the charging device disconnects the discharging circuit to stop charging the user equipment. For another example, the charging device closes the discharging circuit in the initial state, and charges the user equipment after detecting that the user equipment is accessed; however, within the preset charging time, the charging authentication information sent by the charging authentication application is not received, or the charging authentication information sent by the charging authentication application fails to pass the verification of the charging device, and the charging device disconnects the discharging circuit to stop charging the user equipment; and (4) disconnecting the user equipment to be detected, closing a discharge circuit and waiting for next connection.
At this time, when the user equipment cannot be started due to the low electric quantity, the charging device can be charged with a certain electric quantity, and then the discharging circuit is kept closed or disconnected according to the verification result of the charging authentication information.
For example, a charging service company b provides a charging device Ca to a user a, so that the user a charges a mobile phone Ma. The user A installs a charging authentication application provided by the charging service company B on the mobile phone Ma in advance, the charging authentication application is matched with the charging device Ca for use, and charging authentication information can be sent to the charging device Ca during operation so that the charging device Ca can verify the identity or charging authority of the mobile phone Ma. The charging device Ca is connected to the mobile phone Ma through a charging cable, a discharging circuit between the charging device Ca and the mobile phone Ma is in a closed state, and the charging device Ca charges the mobile phone Ma through the discharging circuit. However, at this time, the mobile phone Ma cannot run the charging authentication application because of the power shortage, and cannot transmit the charging authentication information to the charging device Ca through the charging authentication application.
And when the charging process lasts for 3 minutes, the user A starts the mobile phone Ma and runs the charging authentication application. The user a operates the charging authentication application and sends charging authentication information to the charging device Ca, where the charging authentication information includes charging authority of the user a corresponding to the account in the charging authentication application. The charging device Ca identifies the charging right of the user a, and when the charging right corresponding to the charging authentication information is "authorized charging", the charging authentication information and the charging authentication application pass the verification, otherwise, the charging authentication information and the charging authentication application do not pass the verification. Or, the charging authentication information is encrypted and then sent to the charging device Ca, and the charging device Ca decrypts the charging authentication information according to a decryption algorithm corresponding to the encryption algorithm, and reads that the charging authority of the user is "charging authorized", and then the charging authentication information and the charging authentication application pass the verification, otherwise, the charging authentication information and the charging authentication application do not pass the verification. For another example, the charging authentication information sent by the charging authentication application to the charging device Ca includes a predetermined message "installed charging authentication application" or "app installed", and when the charging device Ca detects the charging authentication information, the charging authentication information and the charging authentication application pass the verification, otherwise, the charging authentication information and the charging authentication application do not pass the verification. For another example, after the serial number of the charging device is input into the charging authentication application, the charging authentication application generates charging authentication information based on the serial number; the charging device Ca also generates comparison information based on the same generation algorithm according to the serial number, and compares the comparison information with the charging authentication information, and if the comparison information and the charging authentication information are identical, the charging authentication information and the charging authentication application pass the verification, otherwise, the charging authentication information and the charging authentication application do not pass the verification.
If none of the charging authentication information received by the charging device Ca passes the verification or no charging authentication information is received within 5 minutes from the time when the charging device Ca detects the access of the mobile phone Ma, the charging device Ca disconnects the discharging circuit, and the charging device Ca stops charging the mobile phone Ma.
The discharging circuit between the user equipment and the charging device can comprise a wired charging interface or a wireless charging module. For example, the mobile phone Ma is connected to the USB charging interface of the charging device Ca through the USB charging cable and charges; or the charging device Ca provides a wireless charging transmitting module, and the mobile phone Ma charges through a corresponding wireless charging receiving module. The charging device may comprise a cable, e.g. powered by a power converter, e.g. charging device Ca being a charging cradle or a stationary charging cabinet; a storage battery may also be included, for example, the charging device Ca is a "charger", i.e., a mobile power supply.
According to still another aspect of the present application, there is provided a method for controlling a charging device, the method including step S31 (not shown). In step S31 (not shown), the user equipment sends charging authentication information to the charging device through the application in the user equipment, wherein the charging authentication information is used for closing a discharging circuit of the charging device to charge the external. For example, before the charging device closes the discharging circuit to charge the external, it needs to first receive the charging authentication information sent by the user equipment, where the charging authentication information is sent to the charging device by the charging authentication application installed on the user equipment; the charging device verifies the charging authentication information, and when the charging authentication information passes the verification, the charging device closes the discharging circuit to charge the external equipment. The external device includes, but is not limited to, a user device that transmits charging authentication information, and other devices other than the user device. The charging authentication information can be determined by the charging authentication application according to the authority corresponding to the user application account, can also be determined by the installation state of the charging authentication application on the current user equipment, and can also be acquired by the user equipment through Bluetooth Communication, Near Field Communication (NFC), mobile data Communication, wireless local area network Communication and other modes; the user equipment may transmit the charging authentication information to the charging device by a communication method such as a communication cable (e.g., a USB connection line), bluetooth communication, near field communication, mobile data communication (e.g., 3G/4G network), or wireless lan communication.
Of course, those skilled in the art will appreciate that the above-described communication schemes are merely exemplary, and that other existing or future communication schemes, as may be suitable for use in the present application, are also encompassed within the scope of the present application and are hereby incorporated by reference.
For example, a charging service company b provides a charging device Ca to a user a, so that the user a can charge the mobile phone Ma. The user A connects the mobile phone Ma with the charging device Ca through a charging cable. The user C installs a charging authentication application provided by the charging service company B on the mobile phone Mb in advance, the charging authentication application is matched with the charging device Ca for use, and charging authentication information can be sent to the charging device Ca during operation so that the charging device Ca can verify the identity or charging authority of the mobile phone Mb of the user C. The charging authentication application on the user phone Mb is in an active state. The user C operates the charging authentication application, and sends charging authentication information to the charging device Ca in an NFC communication mode, wherein the charging authentication information contains charging authority of a corresponding account of the user C in the charging authentication application. The charging device Ca identifies the charging authority of the user C, and when the charging authority corresponding to the charging authentication information is 'charging authorized', the charging device Ca closes a discharging circuit between the charging device Ca and the mobile phone Ma of the user A to charge the mobile phone Ma of the user A. For another example, the charging authentication information sent by the charging authentication application to the charging device Ca includes "installed charging authentication application", for example, the charging authentication information includes a predetermined message "app inserted", and when the charging device Ca detects the charging authentication information, the discharging circuit is closed to charge the mobile phone Ma of the user a.
The discharging circuit between the user equipment and the charging device can comprise a wired charging interface or a wireless charging module. For example, the mobile phone Ma is connected to the USB charging interface of the charging device Ca through the USB charging cable and charges; or the charging device Ca provides a wireless charging transmitting module, and the mobile phone Ma charges through a corresponding wireless charging receiving module. The charging device may comprise a cable, e.g. powered by a power converter, e.g. charging device Ca being a charging cradle or a stationary charging cabinet; a storage battery may also be included, for example, the charging device Ca is a "charger", i.e., a mobile power supply.
According to an aspect of the present application, there is provided an apparatus for charging a user equipment by a charging device, the apparatus comprising:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
sending charging authentication information to a charging device through an application in user equipment;
the charging authentication information is used for closing a discharging circuit between the charging device and the user equipment so as to charge the user equipment.
According to another aspect of the present application, there is provided a charging apparatus for charging a user equipment, wherein the charging apparatus includes:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
acquiring charging authentication information provided by an application in user equipment;
verifying the application according to the charging authentication information;
and when the application passes the verification, closing a discharging circuit between a charging device and the user equipment to charge the user equipment.
According to still another aspect of the present application, there is provided an apparatus for controlling a charging device, the apparatus including:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
charging authentication information is sent to a charging device through application in user equipment, wherein the charging authentication information is used for closing a discharging circuit of the charging device to charge the charging device to the outside.
According to one aspect of the present application, there is provided a computer-readable medium comprising instructions that, when executed, cause a system to:
sending charging authentication information to a charging device through an application in user equipment;
the charging authentication information is used for closing a discharging circuit between the charging device and the user equipment so as to charge the user equipment.
According to another aspect of the application, there is provided a computer-readable medium comprising instructions that, when executed, cause a system to:
acquiring charging authentication information provided by an application in user equipment;
verifying the application according to the charging authentication information;
and when the application passes the verification, closing a discharging circuit between a charging device and the user equipment to charge the user equipment.
According to yet another aspect of the application, there is provided a computer-readable medium comprising instructions that, when executed, cause a system to:
charging authentication information is sent to a charging device through application in user equipment, wherein the charging authentication information is used for closing a discharging circuit of the charging device to charge the charging device to the outside.
It should be noted that the present application may be implemented in software and/or a combination of software and hardware, for example, implemented using Application Specific Integrated Circuits (ASICs), general purpose computers or any other similar hardware devices. In one embodiment, the software programs of the present application may be executed by a processor to implement the steps or functions described above. Likewise, the software programs (including associated data structures) of the present application may be stored in a computer readable recording medium, such as RAM memory, magnetic or optical drive or diskette and the like. Additionally, some of the steps or functions of the present application may be implemented in hardware, for example, as circuitry that cooperates with the processor to perform various steps or functions.
In addition, some of the present application may be implemented as a computer program product, such as computer program instructions, which when executed by a computer, may invoke or provide methods and/or techniques in accordance with the present application through the operation of the computer. Those skilled in the art will appreciate that the form in which the computer program instructions reside on a computer-readable medium includes, but is not limited to, source files, executable files, installation package files, and the like, and that the manner in which the computer program instructions are executed by a computer includes, but is not limited to: the computer directly executes the instruction, or the computer compiles the instruction and then executes the corresponding compiled program, or the computer reads and executes the instruction, or the computer reads and installs the instruction and then executes the corresponding installed program. Computer-readable media herein can be any available computer-readable storage media or communication media that can be accessed by a computer.
Communication media includes media by which communication signals, including, for example, computer readable instructions, data structures, program modules, or other data, are transmitted from one system to another. Communication media may include conductive transmission media such as cables and wires (e.g., fiber optics, coaxial, etc.) and wireless (non-conductive transmission) media capable of propagating energy waves such as acoustic, electromagnetic, RF, microwave, and infrared. Computer readable instructions, data structures, program modules, or other data may be embodied in a modulated data signal, for example, in a wireless medium such as a carrier wave or similar mechanism such as is embodied as part of spread spectrum techniques. The term "modulated data signal" means a signal that has one or more of its characteristics set or changed in such a manner as to encode information in the signal. The modulation may be analog, digital or hybrid modulation techniques.
By way of example, and not limitation, computer-readable storage media may include volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information such as computer-readable instructions, data structures, program modules or other data. For example, computer-readable storage media include, but are not limited to, volatile memory such as random access memory (RAM, DRAM, SRAM); and non-volatile memory such as flash memory, various read-only memories (ROM, PROM, EPROM, EEPROM), magnetic and ferromagnetic/ferroelectric memories (MRAM, FeRAM); and magnetic and optical storage devices (hard disk, tape, CD, DVD); or other now known media or later developed that can store computer-readable information/data for use by a computer system.
An embodiment according to the present application comprises an apparatus comprising a memory for storing computer program instructions and a processor for executing the program instructions, wherein the computer program instructions, when executed by the processor, trigger the apparatus to perform a method and/or a solution according to the aforementioned embodiments of the present application.
It will be evident to those skilled in the art that the present application is not limited to the details of the foregoing illustrative embodiments, and that the present application may be embodied in other specific forms without departing from the spirit or essential attributes thereof. The present embodiments are therefore to be considered in all respects as illustrative and not restrictive, the scope of the application being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. Any reference sign in a claim should not be construed as limiting the claim concerned. Furthermore, it is obvious that the word "comprising" does not exclude other elements or steps, and the singular does not exclude the plural. A plurality of units or means recited in the apparatus claims may also be implemented by one unit or means in software or hardware. The terms first, second, etc. are used to denote names, but not any particular order.

Claims (18)

1. A method at a user equipment for charging the user equipment by a charging device, wherein the method comprises:
sending a security authentication request to the charging device through an application in user equipment to perform security authentication on the charging device; the charging device carries out encryption calculation based on the random number and an encryption algorithm and returns a ciphertext to the user equipment;
carrying out encryption calculation on the random number according to the algorithm which is the same as the encryption algorithm, comparing the result with the ciphertext, and if the result is the same as the ciphertext, passing the security authentication;
when the charging device passes the safety certification, sending charging certification information to the charging device through the application;
the charging authentication information is used for closing a discharging circuit between the charging device and the user equipment so as to charge the user equipment; the charging authentication information is generated based on at least any one of:
the user applies charging authority corresponding to the account;
an installation status of the application.
2. The method of claim 1, wherein the method further comprises:
establishing communication connection between the user equipment and a charging device;
wherein the sending of the charging authentication information to the charging device by the application in the user equipment includes:
sending charging authentication information to the slave charging device through the communication connection and by an application in the user equipment.
3. The method of claim 2, wherein the establishing the communication connection of the user equipment with a charging device comprises:
transmitting a communication connection request to the charging device;
and receiving a communication connection response returned by the charging device based on the communication connection request, thereby establishing the communication connection between the user equipment and the charging device.
4. The method of claim 2 or 3, wherein the establishing the communication connection of the user equipment with a charging apparatus comprises:
and establishing communication connection between the user equipment and the charging device based on USB connection between the user equipment and the charging device.
5. The method of claim 4, wherein the establishing the communication connection of the user equipment with a charging device comprises:
acquiring device identification information of a charging device based on USB connection between user equipment and the charging device;
and establishing communication connection between the user equipment and the charging device according to the device identification information of the charging device.
6. A method according to claim 2 or 3, wherein the communication connection comprises any of:
a USB connection between the user equipment and the charging device;
the user equipment is connected with the charging device in a Bluetooth communication mode;
a near field communication connection between the user equipment and the charging device;
a mobile communications data communications connection;
and (4) wireless local area network communication connection.
7. The method of claim 1, wherein the method comprises:
acquiring device identification information of a charging device based on USB connection between user equipment and the charging device;
wherein the sending of the charging authentication information to the charging device by the application in the user equipment includes:
and sending charging authentication information to the charging device through the application in the user equipment based on the device identification information of the charging device.
8. The method of claim 1, wherein the method further comprises:
generating charging authentication information through application in user equipment;
wherein the sending of the charging authentication information to the charging device by the application in the user equipment includes:
and sending the charging authentication information to a charging device through the application.
9. A method at a charging device for charging a user equipment, wherein the method comprises:
receiving a security authentication request sent by an application in user equipment, wherein the security authentication request comprises a random number;
performing encryption calculation based on the random number and an encryption algorithm, and returning a ciphertext to the user equipment, so that the user equipment performs security authentication on the charging device; the user equipment carries out encryption calculation on the random number according to the algorithm which is the same as the encryption algorithm, compares the result with the ciphertext, and if the result is the same as the ciphertext, the safety authentication is passed;
acquiring charging authentication information provided by the application, wherein the charging device passes the security authentication;
verifying the application according to the charging authentication information;
when the application passes the verification, closing a discharging circuit between a charging device and the user equipment to charge the user equipment;
wherein the charging authentication information is generated based on at least any one of:
the user applies charging authority corresponding to the account;
an installation status of the application.
10. The method of claim 9, wherein the method further comprises:
when the application is not verified, the discharge circuit is opened to stop charging the user equipment.
11. The method of claim 10, the disconnecting the discharge circuit to stop charging the user device when the application is not authenticated comprising:
and when the application is not verified and the charging time of the user equipment exceeds a preset charging time threshold, disconnecting the discharging circuit to stop charging the user equipment.
12. The method of any of claims 9 to 11, wherein the discharge circuit comprises a wired charging interface or a wireless charging module.
13. A method for controlling a charging device, wherein the method comprises:
sending a security authentication request to the charging device through an application in user equipment to perform security authentication on the charging device; the charging device carries out encryption calculation based on the random number and an encryption algorithm and returns a ciphertext to the user equipment;
carrying out encryption calculation on the random number according to the algorithm which is the same as the encryption algorithm, comparing the result with the ciphertext, and if the result is the same as the ciphertext, passing the security authentication;
when the charging device passes the safety certification, sending charging certification information to the charging device through the application, wherein the charging certification information is used for closing a discharging circuit of the charging device to charge the charging device;
wherein the charging authentication information is generated based on at least any one of:
the user applies charging authority corresponding to the account;
an installation status of the application.
14. A method for charging a user equipment by a charging device, wherein the method comprises:
the user equipment sends a safety certification request to the charging device through the application in the user equipment so as to carry out safety certification on the charging device; the charging device carries out encryption calculation based on the random number and an encryption algorithm and returns a ciphertext to the user equipment;
carrying out encryption calculation on the random number according to the algorithm which is the same as the encryption algorithm, comparing the result with the ciphertext, and if the result is the same as the ciphertext, passing the security authentication;
when the charging device passes the safety certification, the user equipment sends charging certification information to the charging device through the application in the user equipment;
the charging device acquires charging authentication information provided by the application;
the charging device verifies the application according to the charging authentication information;
when the application passes the verification, the charging device closes a discharging circuit between the charging device and the user equipment so as to charge the user equipment;
wherein the charging authentication information is generated based on at least any one of:
the user applies charging authority corresponding to the account;
an installation status of the application.
15. An apparatus for charging a user device by a charging device, wherein the apparatus comprises:
a processor; and
a memory arranged to store computer-executable instructions that, when executed, cause the processor to perform operations according to the method of any one of claims 1 to 8.
16. A charging apparatus for charging a user device, wherein the charging apparatus comprises:
a processor; and
a memory arranged to store computer-executable instructions that, when executed, cause the processor to perform operations of any of the methods of claims 9 to 12.
17. An apparatus for controlling a charging device, wherein the apparatus comprises:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to perform operations of the method of claim 13.
18. A computer-readable medium comprising instructions that, when executed, cause a system to perform operations according to any one of claims 1 to 13.
CN201710361297.8A 2017-05-19 2017-05-19 Method and equipment for charging user equipment through charging device Active CN107104484B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201710361297.8A CN107104484B (en) 2017-05-19 2017-05-19 Method and equipment for charging user equipment through charging device
PCT/CN2018/087416 WO2018210320A1 (en) 2017-05-19 2018-05-18 Method and device for charging user equipment by means of charging apparatus

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710361297.8A CN107104484B (en) 2017-05-19 2017-05-19 Method and equipment for charging user equipment through charging device

Publications (2)

Publication Number Publication Date
CN107104484A CN107104484A (en) 2017-08-29
CN107104484B true CN107104484B (en) 2020-12-18

Family

ID=59670155

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710361297.8A Active CN107104484B (en) 2017-05-19 2017-05-19 Method and equipment for charging user equipment through charging device

Country Status (2)

Country Link
CN (1) CN107104484B (en)
WO (1) WO2018210320A1 (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107104484B (en) * 2017-05-19 2020-12-18 上海掌门科技有限公司 Method and equipment for charging user equipment through charging device
CN109428359A (en) * 2017-08-31 2019-03-05 河南裕展精密科技有限公司 Intelligent charge equipment, method and storage equipment
CN111163044B (en) * 2019-08-07 2020-08-21 上海钧正网络科技有限公司 Battery management method, equipment, server and system
CN112636402A (en) * 2019-09-24 2021-04-09 北京小米移动软件有限公司 Charging method and device and electronic equipment
CN115412334A (en) * 2022-08-25 2022-11-29 中交信息技术国家工程实验室有限公司 Method and system for bidirectional authentication of user identity in very high frequency data exchange system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104281802A (en) * 2013-07-01 2015-01-14 宏达国际电子股份有限公司 Method for wireless charging authentication and related wireless charging system
CN104281065A (en) * 2014-09-16 2015-01-14 深圳市赤道极光信息科技有限公司 Network control charging method and system
CN205017028U (en) * 2015-06-03 2016-02-03 吴钰淳 Novel charging system
CN105743195A (en) * 2016-04-12 2016-07-06 上海斐讯数据通信技术有限公司 Wireless charger-based control system and control method thereof
CN105932729A (en) * 2016-04-27 2016-09-07 乐视控股(北京)有限公司 Charger authentication method and device for electronic equipment and electronic equipment

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106208172B (en) * 2015-04-30 2020-06-16 微软技术许可有限责任公司 Wireless charging, communication and authentication technology for mobile client equipment
CN107104484B (en) * 2017-05-19 2020-12-18 上海掌门科技有限公司 Method and equipment for charging user equipment through charging device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104281802A (en) * 2013-07-01 2015-01-14 宏达国际电子股份有限公司 Method for wireless charging authentication and related wireless charging system
CN104281065A (en) * 2014-09-16 2015-01-14 深圳市赤道极光信息科技有限公司 Network control charging method and system
CN205017028U (en) * 2015-06-03 2016-02-03 吴钰淳 Novel charging system
CN105743195A (en) * 2016-04-12 2016-07-06 上海斐讯数据通信技术有限公司 Wireless charger-based control system and control method thereof
CN105932729A (en) * 2016-04-27 2016-09-07 乐视控股(北京)有限公司 Charger authentication method and device for electronic equipment and electronic equipment

Also Published As

Publication number Publication date
WO2018210320A1 (en) 2018-11-22
CN107104484A (en) 2017-08-29

Similar Documents

Publication Publication Date Title
CN107104484B (en) Method and equipment for charging user equipment through charging device
US11509485B2 (en) Identity authentication method and system, and computing device
KR102269749B1 (en) A receiver that enables wireless power reception
CN105915502B (en) The method and system being added conducive to network
CN107231019B (en) Method and equipment for charging user equipment through charging device
CN111510919B (en) Network configuration method, device, equipment and system
CN111182521B (en) Internet of things terminal machine card binding, network access authentication and service authentication method and device
CN107111515B (en) Internet of things platform, equipment and method
JP2016140112A (en) Wireless power transmission apparatus
EP3032845B1 (en) Hearing device configured to authenticate a mode request and related method
US20140137197A1 (en) Data integrity for proximity-based communication
CN103650554A (en) Data integrity for proximity-based communication
US20200067340A1 (en) Dual function wireless power charging device
TWI772390B (en) Management device, management system, and recording medium
US10298065B2 (en) Wireless power transfer with improved device identification and signaling link security
JP6752013B2 (en) Hearing devices with service modes and related methods
CN103701977A (en) Portable electronic device, communication system and information authentication method
KR101835640B1 (en) Method for authentication of communication connecting, gateway apparatus thereof, and communication system thereof
EP4152791A1 (en) Electronic device and method for electronic device to provide ranging-based service
CN112512048B (en) Mobile network access system, method, storage medium and electronic device
CN106452999B (en) Intelligent household appliance and method and device for safely accessing intelligent household appliance
CN106658488B (en) Intelligent household appliance and method and device for safely accessing intelligent household appliance
WO2013005075A1 (en) Method and apparatus for providing network access to a connecting apparatus
CN113613227A (en) Data transmission method and device of Bluetooth equipment, storage medium and electronic device
KR20150072240A (en) Electric product and method for updating firmware of the same

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant