CN109466366A - A kind of charging authentication method and apparatus of electric vehicle - Google Patents

A kind of charging authentication method and apparatus of electric vehicle Download PDF

Info

Publication number
CN109466366A
CN109466366A CN201811301457.0A CN201811301457A CN109466366A CN 109466366 A CN109466366 A CN 109466366A CN 201811301457 A CN201811301457 A CN 201811301457A CN 109466366 A CN109466366 A CN 109466366A
Authority
CN
China
Prior art keywords
charging
electric vehicle
authentication
charging pile
authentication information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201811301457.0A
Other languages
Chinese (zh)
Other versions
CN109466366B (en
Inventor
赵丹
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Neusoft Rui Auto Technology (shenyang) Co Ltd
Original Assignee
Neusoft Rui Auto Technology (shenyang) Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Neusoft Rui Auto Technology (shenyang) Co Ltd filed Critical Neusoft Rui Auto Technology (shenyang) Co Ltd
Priority to CN201811301457.0A priority Critical patent/CN109466366B/en
Publication of CN109466366A publication Critical patent/CN109466366A/en
Application granted granted Critical
Publication of CN109466366B publication Critical patent/CN109466366B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60LPROPULSION OF ELECTRICALLY-PROPELLED VEHICLES; SUPPLYING ELECTRIC POWER FOR AUXILIARY EQUIPMENT OF ELECTRICALLY-PROPELLED VEHICLES; ELECTRODYNAMIC BRAKE SYSTEMS FOR VEHICLES IN GENERAL; MAGNETIC SUSPENSION OR LEVITATION FOR VEHICLES; MONITORING OPERATING VARIABLES OF ELECTRICALLY-PROPELLED VEHICLES; ELECTRIC SAFETY DEVICES FOR ELECTRICALLY-PROPELLED VEHICLES
    • B60L2240/00Control parameters of input or output; Target parameters
    • B60L2240/70Interactions with external data bases, e.g. traffic centres
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02TCLIMATE CHANGE MITIGATION TECHNOLOGIES RELATED TO TRANSPORTATION
    • Y02T10/00Road transport of goods or passengers
    • Y02T10/60Other road transportation technologies with climate change mitigation effect
    • Y02T10/70Energy storage systems for electromobility, e.g. batteries
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02TCLIMATE CHANGE MITIGATION TECHNOLOGIES RELATED TO TRANSPORTATION
    • Y02T10/00Road transport of goods or passengers
    • Y02T10/60Other road transportation technologies with climate change mitigation effect
    • Y02T10/7072Electromobility specific charging systems or methods for batteries, ultracapacitors, supercapacitors or double-layer capacitors
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02TCLIMATE CHANGE MITIGATION TECHNOLOGIES RELATED TO TRANSPORTATION
    • Y02T90/00Enabling technologies or technologies with a potential or indirect contribution to GHG emissions mitigation
    • Y02T90/10Technologies relating to charging of electric vehicles
    • Y02T90/12Electric charging stations
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02TCLIMATE CHANGE MITIGATION TECHNOLOGIES RELATED TO TRANSPORTATION
    • Y02T90/00Enabling technologies or technologies with a potential or indirect contribution to GHG emissions mitigation
    • Y02T90/10Technologies relating to charging of electric vehicles
    • Y02T90/16Information or communication technologies improving the operation of electric vehicles
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02TCLIMATE CHANGE MITIGATION TECHNOLOGIES RELATED TO TRANSPORTATION
    • Y02T90/00Enabling technologies or technologies with a potential or indirect contribution to GHG emissions mitigation
    • Y02T90/10Technologies relating to charging of electric vehicles
    • Y02T90/16Information or communication technologies improving the operation of electric vehicles
    • Y02T90/167Systems integrating technologies related to power network operation and communication or information technologies for supporting the interoperability of electric or hybrid vehicles, i.e. smartgrids as interface for battery charging of electric vehicles [EV] or hybrid vehicles [HEV]
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S30/00Systems supporting specific end-user applications in the sector of transportation
    • Y04S30/10Systems supporting the interoperability of electric or hybrid vehicles
    • Y04S30/14Details associated with the interoperability, e.g. vehicle recognition, authentication, identification or billing

Landscapes

  • Charge And Discharge Circuits For Batteries Or The Like (AREA)
  • Electric Propulsion And Braking For Vehicles (AREA)

Abstract

The embodiment of the present application discloses a kind of charging authentication method and apparatus of electric vehicle, when the charging of charging pile is plugged in rifle and is plugged on electric vehicle, the charging pile sends charging pile authentication information to electric vehicle, the charging pile authentication information received is carried and is sent to certificate server in charging authentication request by electric vehicle, is authenticated by certificate server to charging authentication request.In this way, it solves the problems, such as not communicating with certificate server due to charging pile and leads to not carry out charging authentication, its corresponding authentication information is sent to electric vehicle by charging pile, the mode of charging authentication is requested from electric vehicle to certificate server, allow effectively complete charging authentication with the charging pile of server communication, to improve the reliability and safety of electric vehicle charging operations.

Description

A kind of charging authentication method and apparatus of electric vehicle
Technical field
This application involves charging technique fields, more particularly to a kind of charging authentication method and apparatus of electric vehicle.
Background technique
Electric vehicle is generally required and charged before the charging pile provided using charging operator is charged The certification of identity can just carry out charging operations after the certification of charging identity passes through, that is, only determining current to be charged Electric vehicle and the charging pile of rechargeable electrical energy to be supplied be the qualified equipment of registration, just allow the charging pile be the electric vehicle into Row charging.
Currently, the verification process of charging identity is general are as follows: the charging of the good charging pile of grafting in the charging jack of electric vehicle After plugging in rifle, which sends the relevant information of electric vehicle itself to the charging pile;Then, which can be by the phase of itself The relevant information for closing information and the electric vehicle received, is all sent to corresponding certificate server;By certificate server to reception To the relevant information of charging pile and the relevant information of electric vehicle authenticated, that is, check the charging pile and electric vehicle whether be The charging pile and electric vehicle that pass through have been registered and authorized on the certificate server, if it is, indicate that certification passes through, Ke Yijin Row charging operations.
But for can not outwardly server (such as certificate server) communication charging pile for, then be unable to complete The verification process of above-mentioned charging identity, in this way, will be unable to provide reliable charging environment for electric vehicle.
Summary of the invention
Technical problems to be solved in this application are to provide a kind of charging authentication method and apparatus of electric vehicle, so that Even if charging pile can not outwardly server (such as certificate server) communicate in the case where, also can go to request by electric vehicle Certification to charging permission is completed to grasp the charging of the electric vehicle by the charging pile after certification passes through again in this way, can ensure that Make, to improve the reliability and safety to electric vehicle charging.
In a first aspect, providing a kind of charging authentication method of electric vehicle, comprising:
Electric vehicle receives the charging pile authentication information that charging pile is sent;
The charging authentication for carrying charging pile authentication information request is sent to certificate server by the electric vehicle, with Toilet is stated certificate server and is authenticated to charging authentication request.
Optionally, the charging authentication request also carries the electric vehicle authentication information.
Optionally, the charging pile authentication information is that the charging pile is sent to by charging equipment communication controler SECC The electric vehicle communication controler EVCC's of the electric vehicle.
Optionally, this method further include:
If the charging pile authentication information and charging pile authorization message match, and, the electric vehicle authentication information and electricity Motor-car authorization message matches, then, the electric vehicle receives charging authentication by instruction, and it is logical to be used to indicate the secondary charging authentication It crosses.
Optionally, this method further include:
If the charging pile authentication information and charging pile authorization message mismatch, and, the electric vehicle authentication information and electricity Motor-car authorization message mismatches, then, the electric vehicle receives the first charging authentication failure command, is used to indicate the secondary charging authentication Do not pass through.
Optionally, this method further include:
If the electric vehicle authentication information and electric vehicle authorization message mismatch, the electric vehicle receives the second charging Authentification failure instruction, for prompting the charging permission of electric vehicle described in user's registration.
Optionally, this method further include:
If the charging pile authentication information and charging pile authorization message mismatch, the electric vehicle receives third charging Authentification failure instruction carries out charging operations for prompting user to replace charging pile.
Second aspect additionally provides a kind of charging authentication method of electric vehicle, comprising:
Charging pile sends charging pile authentication information to electric vehicle, so that the electric vehicle will carry the charging pile certification The charging authentication request of information is sent to certificate server, so that the certificate server recognizes charging authentication request Card.
Optionally, the charging pile authentication information is that the charging pile is sent to by charging equipment communication controler SECC The electric vehicle communication controler EVCC's of the electric vehicle.
The third aspect additionally provides a kind of charging authentication method of electric vehicle, comprising:
Certificate server receives the charging authentication request that electric vehicle is sent, and carries charging pile in the charging authentication request and recognizes Information is demonstrate,proved, the charging pile authentication information is that charging pile is sent to the electric vehicle;
The certificate server authenticates charging authentication request.
Optionally, the charging authentication request also carries the electric vehicle authentication information.
Optionally, this method further include:
If the charging pile authentication information and charging pile authorization message match, and, the electric vehicle authentication information and electricity Motor-car authorization message matches, then, the certificate server sends charging authentication to the charging pile and the electric vehicle and passes through Instruction, is used to indicate the secondary charging authentication and passes through.
Optionally, this method further include:
If the charging pile authentication information and charging pile authorization message mismatch, and, the electric vehicle authentication information and electricity Motor-car authorization message mismatches, then, the certificate server sends the 4th charging authentication to the charging pile and the electric vehicle Failure command is used to indicate the secondary charging authentication and does not pass through.
Optionally, this method further include:
If the electric vehicle authentication information and electric vehicle authorization message mismatch, the certificate server is to the electricity Motor-car sends the 5th charging authentication failure command, for prompting the charging permission of electric vehicle described in user's registration.
Optionally, this method further include:
If the charging pile authentication information and charging pile authorization message mismatch, the certificate server is to the electricity Motor-car sends the 6th charging authentication failure command, carries out charging operations for prompting user to replace charging pile;Also, the certification Server sends the 7th charging authentication failure command to the charging pile, is used to indicate the charging pile registration charging operating license Limit.
Fourth aspect additionally provides a kind of charging authentication device of electric vehicle, comprising:
First receiving unit receives the charging pile authentication information that charging pile is sent for electric vehicle;
First transmission unit will carry the charging authentication request hair of the charging pile authentication information for the electric vehicle Certificate server is given, so that the certificate server authenticates charging authentication request.
5th aspect, additionally provides a kind of charging authentication device of electric vehicle, comprising:
Second transmission unit sends charging pile authentication information to electric vehicle for charging pile, so that the electric vehicle will be taken Charging authentication request with the charging pile authentication information is sent to certificate server, so that the certificate server is to described Charging authentication request is authenticated.
6th aspect, additionally provides a kind of charging authentication device of electric vehicle, comprising:
9th receiving unit receives the charging authentication request that electric vehicle is sent, the charging authentication for certificate server Charging pile authentication information is carried in request, the charging pile authentication information is that charging pile is sent to the electric vehicle;
Authentication unit authenticates charging authentication request for the certificate server.
In the embodiment of the present application, when the charging of charging pile is plugged in rifle and is plugged on electric vehicle, the charging pile is to electric vehicle Charging pile authentication information is sent, the charging pile authentication information received is carried and is sent in charging authentication request by electric vehicle Certificate server authenticates charging authentication request by certificate server.In this way, solve due to charging pile can not with recognize Card server communication leads to not the problem of carrying out charging authentication, is sent to its corresponding authentication information by charging pile electronic Vehicle, from electric vehicle to the mode of certificate server request charging authentication, alloing can not be effective with the charging pile of server communication Completion charging authentication, to improve the reliability and safety of electric vehicle charging operations.
Detailed description of the invention
In order to more clearly explain the technical solutions in the embodiments of the present application, make required in being described below to embodiment Attached drawing is briefly described, it should be apparent that, the accompanying drawings in the following description is only some implementations as described in this application Example, for those of ordinary skill in the art, is also possible to obtain other drawings based on these drawings.
Fig. 1 is network system block schematic illustration involved in an application scenarios in the embodiment of the present application;
Fig. 2 is a kind of flow diagram of the charging authentication method of electric vehicle provided by the embodiments of the present application;
Fig. 3 is a kind of structural schematic diagram of the charging authentication device of electric vehicle provided by the embodiments of the present application;
Fig. 4 is the structural schematic diagram of the charging authentication device of another electric vehicle provided by the embodiments of the present application;
Fig. 5 is the structural schematic diagram of the charging authentication device of another electric vehicle provided by the embodiments of the present application.
Specific embodiment
The verification process that electric vehicle carries out charging identity before charging using charging pile may is that firstly, electric vehicle will The relevant information of itself is sent to charging pile;Then, which can be by the relevant information of itself and the electric vehicle received Relevant information, be all sent to corresponding certificate server;By certificate server to the relevant information of the charging pile received and The relevant information of electric vehicle is authenticated, that is, checks whether the charging pile and electric vehicle are to have registered on the certificate server And the charging pile and electric vehicle passed through is authorized, if it is, indicating that certification passes through, it can just carry out charging operations, that is, only exist The charging pile for determining current electric vehicle and rechargeable electrical energy to be supplied to be charged is the qualified equipment of registration, just allows the charging Stake is that the electric vehicle charges, to improve the safety and reliability of charging operations.
But inventor has found that many charging piles can not outwardly server (such as certificate server) The traffic operation for initiating active, in this way, the verification process of above-mentioned charging identity cannot be implemented, that is, can not be before charging operations Charging authentication is carried out to charging pile and electric vehicle, so that reliable charging environment can not be provided for electric vehicle.
Based on this, the embodiment of the present application provides a kind of charging authentication method and apparatus of electric vehicle, by charging pile When the plug in rifle that charges is plugged on electric vehicle, which can send charging pile authentication information to electric vehicle, and electric vehicle will receive To the charging pile authentication information carry charging authentication request in be sent to certificate server, by certificate server to the charging Certification request is authenticated.Recognize in this way, solving since charging pile can not communicate to lead to not carry out to charge with certificate server Its corresponding authentication information is sent to electric vehicle by charging pile by the problem of card, is filled from electric vehicle to certificate server request The mode of electricity certification, allows the charging pile that can not be communicated with certificate server effectively to complete charging authentication, to improve The reliability and safety of electric vehicle charging operations.
For example, one of the scene of the embodiment of the present application, can be applied in scene as shown in Figure 1.The scene In include certificate server 110, electric vehicle 120 and charging pile 130, wherein can between certificate server 110 and electric vehicle 120 To carry out image by wireless network.Charging equipment communication controler (English: Supply can be installed on charging pile 130 Equipment Communication Controller, referred to as: SECC) 131, which can be with the electricity on electric vehicle 120 Motor-car communication controler (Electric Vehicle Communication Controller, referred to as: EVCC) 121 is led to Letter.Moreover, preserved in certificate server 110 it is registered by and the charging pile and the corresponding associated authorization of electric vehicle that authorize believe Breath.
As an example, it when rifle is inserted in the charging of charging pile 130 to be plugged in the charging jack of electric vehicle 120, is opening Begin before charging, the process specifically authenticated may is that charging pile 130 is sent out by SECC 131 to the EVCC 121 of electric vehicle 120 Send the charging pile authentication information 000001 of charging pile 130;The charging pile authentication information 000001 based on the received of electric vehicle 120 With the electric vehicle authentication information 0010 of itself, charging authentication request is generated, carries information in charging authentication request: 1300000011200010;At this point, the charge request is sent to certificate server 110, certificate server 110 by electric vehicle 120 To the charging authentication request parse, obtain be charging pile 130 need for electric vehicle 120 charging, then, the certificate server Search whether the charging pile 130 and electric vehicle 120 are the charging pile and electric vehicle authorized from the authorization message that itself is saved, And whether corresponding authorization message and authentication information match, if all matchings, certificate server 110 is to the charging pile 130 The charging authentication to charge for electric vehicle 120 passes through.In this way, completing the charging authentication initiated by electric vehicle 120, realize Before charge to the authentication of charging equipment, to build safe and reliable charging environment.
It is understood that above-mentioned scene is only a Sample Scenario provided by the embodiments of the present application, the embodiment of the present application It is not limited to this scene.
With reference to the accompanying drawing, be described in detail by embodiment electric vehicle in the embodiment of the present application charging authentication method and The specific implementation of device.
It referring to fig. 2, is a kind of flow diagram of the charging authentication method of electric vehicle provided by the embodiments of the present application.The party Method can specifically include:
Step 201, charging pile sends charging pile authentication information to electric vehicle.
It is understood that charging pile authentication information, refers to and fills for completing required this of certification in certificate server The relevant information of electric stake, such as can include but is not limited to: the device identification of charging pile, the operator identifier of charging pile, charging The information such as the charge type of stake.
As an example, if the charging pile is the charging pile for itself having SECC, the charging pile authentication information It can be the EVCC that charging pile is sent to the electric vehicle by SECC thereon;
As another example, if the charging pile is third party's charging pile, itself SECC is not integrated thereon, due to SECC Itself is lighter, is easily installed, it is possible to SECC is installed on third party's charging pile, thus, charging pile certification letter Breath can be the EVCC that third party's charging pile is sent to the electric vehicle by the SECC increased newly.
Step 202, the charging authentication for carrying charging pile authentication information request is sent to certificate server by electric vehicle.
When specific implementation, when electric vehicle receive charging pile transmission charging pile authentication information, then can be according to the charging Stake authentication information generates charging authentication request, authenticates for requesting to the charging pile of this charging operations.
It is understood that certificate server, refers to the server for completing charging authentication, which can be with It is an individual server, is also possible to other any servers with charging authentication function.The certificate server can be with It is the certificate server of an entity, is also possible to the certificate server in a cloud.
As a kind of possible implementation, in the charging authentication request which receives, only carries and fill Electric stake authentication information, then, indicate that electric vehicle simply requests certificate server and carries out charging authentication to corresponding charging pile.
In the implementation, the certificate server can only preserve it is registered by and the charging pile that authorizes corresponding award Weigh information.Wherein, charging pile authorization message refers to that charging pile before starting to provide charging service for electric vehicle, is needed at this It is registered on certificate server, is stored in save on certificate server after registering through and believe about the standard of the charging pile Breath.When certain charging pile sends registration request on certificate server, registration relevant information, example can be carried in the registration request Such as: the charge type information of the device identification of charging pile, the operator identifier of charging pile and charging pile, when on certificate server It completes after registering and passing through authorization, the registration relevant information of the charging pile will be by with the corresponding charging pile authorization message of the charging pile Mode be saved on the certificate server.
As alternatively possible implementation, in the charging authentication request which receives, in addition to carrying Have outside charging pile authentication information, electric vehicle authentication information can also be carried, then, indicate that the electric vehicle requests certificate server Charging authentication is all carried out to charging pile and itself (that is, electric vehicle).
In the implementation, the certificate server in addition to preserve it is registered by and authorize the corresponding authorization of charging pile Outside information, electric vehicle authorization message can also be preserved.Wherein, electric vehicle authorization message refers to that electric vehicle after factory, is opened Begin to need to be registered on the certificate server, authentication service is stored in after registering through using before charging pile charging The standard information about the electric vehicle on device.When certain electric vehicle sends registration request on certificate server, asked in registration Registration relevant information can be carried in asking, such as: user's phase of the mark of electric vehicle, the battery size of electric vehicle and electric vehicle Close information.After completing to register and pass through authorization on certificate server, the registration relevant information of the electric vehicle will be by electronic with this The mode of the corresponding electric vehicle authorization message of vehicle is saved on the certificate server.
It should be noted that electric vehicle is into the request of charging authentication that certificate server is sent, even if only carrying charging Stake authentication information, certificate server can also preserve simultaneously it is registered by and authorize the corresponding authorization message of charging pile and It is registered by and authorize the corresponding authorization message of electric vehicle.
Step 203, certificate server authenticates charging authentication request.
It, can be to the charging after certificate server receives the charging authentication request of electric vehicle transmission when specific implementation Certification request is parsed, and obtains the authentication information wherein carried, then award to what is stored in authentication information and the certificate server Power information is matched, and charging authentication result is obtained.
As an example, if certificate server parses the charging authentication request received, wherein being taken The charging pile authentication information of band, then, in the charging pile authorization message that can be saved from the certificate server first, lookup is No there are the corresponding charging pile authorization messages of the charging pile, if it is present can then believe the charging pile authorization found Breath and charging pile authentication information are compared, if the two match, then it represents that the charging authentication of the charging pile passes through;Otherwise, If not finding the corresponding charging pile authorization message of the charging pile, alternatively, the charging pile authorization message and charging pile that find Authentication information is unlike matching, then it represents that the charging authentication of the charging pile fails.
When specific implementation, in a kind of situation, if charging pile authentication information and charging pile authorization message match, should Certificate server can send charging authentication by instruction to charging pile and electric vehicle, be used to indicate the secondary charging authentication and pass through. In another case, if charging pile authentication information and charging pile authorization message mismatch, which can be to electricity Motor-car sends the 6th charging authentication failure command, carries out charging operations for prompting user to replace charging pile;Also, the certification takes Business device can send the 7th charging authentication failure command to charging pile, be used to indicate the charging pile registration charging operation permission.
Recognize it should be noted that the certificate server can send the charging to the corresponding carrier server of the charging pile Card is by instruction or the 7th charging authentication failure command, by the corresponding charging pile of informing of carrier server selectivity.
As another example, it if certificate server parses the charging authentication request received, obtains wherein The charging pile authentication information and electric vehicle authentication information of carrying, then, the authorization that can be saved from the certificate server first In information, search whether that there are the corresponding charging pile authorization messages of the charging pile and the corresponding electric vehicle authorization letter of electric vehicle respectively Breath, if it is present then the charging pile authorization message and charging pile authentication information that find can be compared and right The electric vehicle authorization message and electric vehicle authentication information found is compared, if matched, then it represents that the charging pile and electricity The charging authentication of motor-car all passes through;Otherwise, if meeting at least one of the following conditions: it is corresponding not find the charging pile Charging pile authorization message, the charging pile authorization message found and charging pile authentication information do not find the electric vehicle unlike matching Corresponding electric vehicle authorization message, the electric vehicle authorization message found and electric vehicle authentication information are unlike matching, then it represents that this is filled The charging authentication of electric stake fails.
When specific implementation, in a kind of situation, if charging pile authentication information and charging pile authorization message match, and, electricity Motor-car authentication information and electric vehicle authorization message match, then, which can send out to charging pile and the electric vehicle It send charging authentication by instruction, is used to indicate the secondary charging authentication and passes through.In another case, if charging pile authentication information and Charging pile authorization message mismatches, and, electric vehicle authentication information and electric vehicle authorization message mismatch, then, and the certificate server The 4th charging authentication failure command can be sent to charging pile and the electric vehicle, be used to indicate the secondary charging authentication and do not pass through. In the case of another, if electric vehicle authentication information and electric vehicle authorization message mismatch, which can be to this Electric vehicle sends the 5th charging authentication failure command, for prompting the charging permission of electric vehicle described in user's registration.Another feelings Under condition, if charging pile authentication information and charging pile authorization message mismatch, which can send out to the electric vehicle The 6th charging authentication failure command is sent, carries out charging operations for prompting user to replace charging pile;Also, the certificate server The 7th charging authentication failure command is sent to the charging pile, is used to indicate the charging pile registration charging operation permission.
Recognize it should be noted that the certificate server can send the charging to the corresponding carrier server of the charging pile Card is by instruction, the 4th charging authentication failure command or the 7th charging authentication failure command, by carrier server selectivity Inform corresponding charging pile.
As it can be seen that being plugged in the plug in rifle of the charging of charging pile electronic by charging authentication method provided by the embodiments of the present application When on vehicle, which can send charging pile authentication information to electric vehicle, and electric vehicle, which authenticates the charging pile received, to be believed Breath, which is carried, is sent to certificate server in charging authentication request, is authenticated by certificate server to charging authentication request. Lead to not carry out charging authentication in this way, solving the problems, such as not communicating with certificate server due to charging pile, passes through charging Its corresponding authentication information is sent to electric vehicle by stake, from electric vehicle to the mode of certificate server request charging authentication, makes nothing The charging pile of method and server communication can effectively complete charging authentication, to improve the reliability of electric vehicle charging operations And safety.
Correspondingly, the embodiment of the present application also provides a kind of charging authentication device of electric vehicle, referring to Fig. 3, device tool Body may include:
First receiving unit 301 receives the charging pile authentication information that charging pile is sent for electric vehicle;
First transmission unit 302 asks the charging authentication for carrying the charging pile authentication information for the electric vehicle It asks and is sent to certificate server, so that the certificate server authenticates charging authentication request.
Optionally, the charging authentication request also carries the electric vehicle authentication information.
Optionally, the charging pile authentication information is that the charging pile is sent to by charging equipment communication controler SECC The electric vehicle communication controler EVCC's of the electric vehicle.
Optionally, the device further include:
Second receiving unit, if match for the charging pile authentication information and charging pile authorization message, and, the electricity Motor-car authentication information and electric vehicle authorization message match, then, the electric vehicle receives charging authentication by instruction, are used to indicate The secondary charging authentication passes through.
Optionally, the device further include:
Third receiving unit, if it is mismatched for the charging pile authentication information and charging pile authorization message, and, the electricity Motor-car authentication information and electric vehicle authorization message mismatch, then, the electric vehicle receives the first charging authentication failure command, are used for Indicate that the secondary charging authentication does not pass through.
Optionally, the device further include:
4th receiving unit, if being mismatched for the electric vehicle authentication information and electric vehicle authorization message, the electricity Motor-car receives the second charging authentication failure command, for prompting the charging permission of electric vehicle described in user's registration.
Optionally, the device further include:
5th receiving unit, if being mismatched for the charging pile authentication information and charging pile authorization message, the electricity Motor-car receives third charging authentication failure command, carries out charging operations for prompting user to replace charging pile.
In addition, the embodiment of the present application also provides a kind of charging authentication devices of electric vehicle, referring to fig. 4, the device is specific May include:
Second transmission unit 401 sends charging pile authentication information to electric vehicle for charging pile, so that the electric vehicle will The charging authentication request for carrying the charging pile authentication information is sent to certificate server, so that the certificate server is to institute Charging authentication request is stated to be authenticated.
Optionally, the charging pile authentication information is that the charging pile is sent to by charging equipment communication controler SECC The electric vehicle communication controler EVCC's of the electric vehicle.
Optionally, the device further include:
6th receiving unit 402, if match for the charging pile authentication information and charging pile authorization message, and, institute It states electric vehicle authentication information and electric vehicle authorization message matches, then, the charging pile receives charging authentication by instruction, is used for Indicate that the secondary charging authentication passes through.
Optionally, the device further include:
7th receiving unit 403, if it is mismatched for the charging pile authentication information and charging pile authorization message, and, institute It states electric vehicle authentication information and electric vehicle authorization message mismatches, then, the charging pile receives the 4th charging authentication failure command, The secondary charging authentication is used to indicate not pass through.
Optionally, the device further include:
8th receiving unit 404, if being mismatched for the charging pile authentication information and charging pile authorization message, institute It states charging pile and receives the 7th charging authentication failure command, be used to indicate the charging pile registration charging operation permission.
In addition, referring to Fig. 5, the device is specific the embodiment of the present application also provides a kind of charging authentication device of electric vehicle May include:
9th receiving unit 501 receives the charging authentication request that electric vehicle is sent for certificate server, and the charging is recognized Charging pile authentication information is carried in card request, the charging pile authentication information is that charging pile is sent to the electric vehicle;
Authentication unit 502 authenticates charging authentication request for the certificate server.
Optionally, the charging authentication request also carries the electric vehicle authentication information.
Optionally, the device further include:
Third transmission unit, if match for the charging pile authentication information and charging pile authorization message, and, the electricity Motor-car authentication information and electric vehicle authorization message match, then, the certificate server is to the charging pile and the electric vehicle Charging authentication is sent by instruction, the secondary charging authentication is used to indicate and passes through.
Optionally, the device further include:
4th transmission unit, if it is mismatched for the charging pile authentication information and charging pile authorization message, and, the electricity Motor-car authentication information and electric vehicle authorization message mismatch, then, the certificate server is to the charging pile and the electric vehicle The 4th charging authentication failure command is sent, the secondary charging authentication is used to indicate and does not pass through.
Optionally, the device further include:
5th transmission unit, if being mismatched for the electric vehicle authentication information and electric vehicle authorization message, described to recognize It demonstrate,proves server and sends the 5th charging authentication failure command to the electric vehicle, for prompting the charging of electric vehicle described in user's registration Permission.
Optionally, the device further include:
6th transmission unit, if being mismatched for the charging pile authentication information and charging pile authorization message, described to recognize It demonstrate,proves server and sends the 6th charging authentication failure command to the electric vehicle, carry out charging behaviour for prompting user to replace charging pile Make;Also, the certificate server sends the 7th charging authentication failure command to the charging pile, is used to indicate the charging pile Registration charging operation permission.
Foregoing description is a kind of associated description of the charging authentication device of electric vehicle, wherein specific implementation and is reached The effect arrived may refer to a kind of description of the charging authentication embodiment of the method for electric vehicle shown in Fig. 2, and which is not described herein again.
In the titles such as " the first charging authentication failure command " mentioned in the embodiment of the present application, " the first transmission unit " " first " is used only to do name mark, does not represent first sequentially.The rule is equally applicable to " second " etc..
As seen through the above description of the embodiments, those skilled in the art can be understood that above-mentioned implementation All or part of the steps in example method can add the mode of general hardware platform to realize by software.Based on this understanding, The technical solution of the application can be embodied in the form of software products, which can store is situated between in storage In matter, such as read-only memory (English: read-only memory, ROM)/RAM, magnetic disk, CD etc., including some instructions to So that a computer equipment (can be the network communication equipments such as personal computer, server, or router) executes Method described in certain parts of each embodiment of the application or embodiment.
All the embodiments in this specification are described in a progressive manner, same and similar portion between each embodiment Dividing may refer to each other, and each embodiment focuses on the differences from other embodiments.Especially for device reality For applying example, since it is substantially similar to the method embodiment, so describing fairly simple, related place is referring to embodiment of the method Part explanation.The apparatus embodiments described above are merely exemplary, wherein mould as illustrated by the separation member Block may or may not be physically separated, and the component shown as module may or may not be physics Module, it can it is in one place, or may be distributed over multiple network units.It can select according to the actual needs Some or all of the modules therein achieves the purpose of the solution of this embodiment.Those of ordinary skill in the art are not paying creation Property labour in the case where, it can understand and implement.
The above is only the preferred embodiment of the application, is not intended to limit the protection scope of the application.It should refer to Out, for those skilled in the art, it under the premise of not departing from the application, can also make several improvements And retouching, these improvements and modifications also should be regarded as the protection scope of the application.

Claims (18)

1. a kind of charging authentication method of electric vehicle characterized by comprising
Electric vehicle receives the charging pile authentication information that charging pile is sent;
The charging authentication for carrying charging pile authentication information request is sent to certificate server by the electric vehicle, with toilet Certificate server is stated to authenticate charging authentication request.
2. the method according to claim 1, wherein
The charging authentication request also carries the electric vehicle authentication information.
3. the method according to claim 1, wherein the charging pile authentication information is the charging pile by filling Electric equipment communication controler SECC is sent to the electric vehicle communication controler EVCC's of the electric vehicle.
4. according to the method described in claim 2, it is characterized by further comprising:
If the charging pile authentication information and charging pile authorization message match, and, the electric vehicle authentication information and electric vehicle Authorization message matches, then, the electric vehicle receives charging authentication by instruction, is used to indicate the secondary charging authentication and passes through.
5. according to the method described in claim 2, it is characterized by further comprising:
If the charging pile authentication information and charging pile authorization message mismatch, and, the electric vehicle authentication information and electric vehicle Authorization message mismatches, then, the electric vehicle receives the first charging authentication failure command, is used to indicate the secondary charging authentication and does not lead to It crosses.
6. according to the method described in claim 2, it is characterized by further comprising:
If the electric vehicle authentication information and electric vehicle authorization message mismatch, the electric vehicle receives the second charging authentication Failure command, for prompting the charging permission of electric vehicle described in user's registration.
7. according to the method described in claim 2, it is characterized by further comprising:
If the charging pile authentication information and charging pile authorization message mismatch, the electric vehicle receives third charging authentication Failure command carries out charging operations for prompting user to replace charging pile.
8. a kind of charging authentication method of electric vehicle characterized by comprising
Charging pile sends charging pile authentication information to electric vehicle, so that the electric vehicle will carry the charging pile authentication information Charging authentication request be sent to certificate server, thus the certificate server to the charging authentication request authenticate.
9. according to the method described in claim 8, it is characterized in that, the charging pile authentication information is the charging pile by filling Electric equipment communication controler SECC is sent to the electric vehicle communication controler EVCC's of the electric vehicle.
10. a kind of charging authentication method of electric vehicle characterized by comprising
Certificate server receives the charging authentication request that electric vehicle is sent, and charging pile certification letter is carried in the charging authentication request Breath, the charging pile authentication information are that charging pile is sent to the electric vehicle;
The certificate server authenticates charging authentication request.
11. according to the method described in claim 10, it is characterized in that,
The charging authentication request also carries the electric vehicle authentication information.
12. according to the method for claim 11, which is characterized in that further include:
If the charging pile authentication information and charging pile authorization message match, and, the electric vehicle authentication information and electric vehicle Authorization message matches, then, the certificate server sends charging authentication to the charging pile and the electric vehicle and passes through instruction, The secondary charging authentication is used to indicate to pass through.
13. according to the method for claim 11, which is characterized in that further include:
If the charging pile authentication information and charging pile authorization message mismatch, and, the electric vehicle authentication information and electric vehicle Authorization message mismatches, then, the certificate server sends the failure of the 4th charging authentication to the charging pile and the electric vehicle Instruction, is used to indicate the secondary charging authentication and does not pass through.
14. according to the method for claim 11, which is characterized in that further include:
If the electric vehicle authentication information and electric vehicle authorization message mismatch, the certificate server is to the electric vehicle The 5th charging authentication failure command is sent, for prompting the charging permission of electric vehicle described in user's registration.
15. according to the method for claim 11, which is characterized in that further include:
If the charging pile authentication information and charging pile authorization message mismatch, the certificate server is to the electric vehicle The 6th charging authentication failure command is sent, carries out charging operations for prompting user to replace charging pile;Also, the authentication service Device sends the 7th charging authentication failure command to the charging pile, is used to indicate the charging pile registration charging operation permission.
16. a kind of charging authentication device of electric vehicle characterized by comprising
First receiving unit receives the charging pile authentication information that charging pile is sent for electric vehicle;
The charging authentication for carrying charging pile authentication information request is sent to by the first transmission unit for the electric vehicle Certificate server, so that the certificate server authenticates charging authentication request.
17. a kind of charging authentication device of electric vehicle characterized by comprising
Second transmission unit sends charging pile authentication information to electric vehicle for charging pile, so that the electric vehicle will carry The charging authentication request of the charging pile authentication information is sent to certificate server, so that the certificate server is to the charging Certification request is authenticated.
18. a kind of charging authentication device of electric vehicle characterized by comprising
9th receiving unit receives the charging authentication request that electric vehicle is sent, the charging authentication request for certificate server Middle carrying charging pile authentication information, the charging pile authentication information are that charging pile is sent to the electric vehicle;
Authentication unit authenticates charging authentication request for the certificate server.
CN201811301457.0A 2018-11-02 2018-11-02 Charging authentication method and device for electric vehicle Active CN109466366B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811301457.0A CN109466366B (en) 2018-11-02 2018-11-02 Charging authentication method and device for electric vehicle

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811301457.0A CN109466366B (en) 2018-11-02 2018-11-02 Charging authentication method and device for electric vehicle

Publications (2)

Publication Number Publication Date
CN109466366A true CN109466366A (en) 2019-03-15
CN109466366B CN109466366B (en) 2021-03-05

Family

ID=65666660

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811301457.0A Active CN109466366B (en) 2018-11-02 2018-11-02 Charging authentication method and device for electric vehicle

Country Status (1)

Country Link
CN (1) CN109466366B (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110322629A (en) * 2019-06-06 2019-10-11 上海电享信息科技有限公司 New-energy automobile unifies the management method of Accounting system and its use
CN111251935A (en) * 2020-02-28 2020-06-09 重庆国翰能源发展有限公司 Charging pile authorization method
CN113619435A (en) * 2021-07-22 2021-11-09 广东劲天科技有限公司 Cross-platform charging method, terminal and storage device
CN113815453A (en) * 2020-06-18 2021-12-21 车主邦(北京)科技有限公司 Charging method, system, medium and computer equipment
CN113815469A (en) * 2020-06-18 2021-12-21 车主邦(北京)科技有限公司 Charging verification method and system for plug-and-charge
CN113905376A (en) * 2020-06-18 2022-01-07 车主邦(北京)科技有限公司 Charging authentication method, server, system, medium and computer device
CN114206662A (en) * 2019-08-05 2022-03-18 现代自动车株式会社 Pairing control method and device in power transmission
CN114394026A (en) * 2021-12-21 2022-04-26 中汽创智科技有限公司 Electric vehicle charging method, system and device, charging pile and storage medium

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104010872A (en) * 2011-10-20 2014-08-27 Ls产电株式会社 Electric Vehicle And Method For Actuating Same
CN104143228A (en) * 2013-05-09 2014-11-12 比亚迪股份有限公司 Identity identification system used for electric automobile wireless charging, and method thereof
CN104281802A (en) * 2013-07-01 2015-01-14 宏达国际电子股份有限公司 Method for wireless charging authentication and related wireless charging system
DE102013219545A1 (en) * 2013-09-27 2015-04-02 Continental Automotive Gmbh Procedure, vehicle and arrangement
CN106330444A (en) * 2015-06-19 2017-01-11 中兴新能源汽车有限责任公司 Electric vehicle authentication method and device
CN106330446A (en) * 2015-06-19 2017-01-11 中兴新能源汽车有限责任公司 Wireless charging authentication method and device
CN106882069A (en) * 2017-03-08 2017-06-23 广州车电网新能源有限公司 A kind of electric automobile identification system and method
CN108196659A (en) * 2018-01-08 2018-06-22 广东欧珀移动通信有限公司 charging management method, device, storage medium and terminal device

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104010872A (en) * 2011-10-20 2014-08-27 Ls产电株式会社 Electric Vehicle And Method For Actuating Same
CN104143228A (en) * 2013-05-09 2014-11-12 比亚迪股份有限公司 Identity identification system used for electric automobile wireless charging, and method thereof
CN104281802A (en) * 2013-07-01 2015-01-14 宏达国际电子股份有限公司 Method for wireless charging authentication and related wireless charging system
DE102013219545A1 (en) * 2013-09-27 2015-04-02 Continental Automotive Gmbh Procedure, vehicle and arrangement
CN106330444A (en) * 2015-06-19 2017-01-11 中兴新能源汽车有限责任公司 Electric vehicle authentication method and device
CN106330446A (en) * 2015-06-19 2017-01-11 中兴新能源汽车有限责任公司 Wireless charging authentication method and device
CN106882069A (en) * 2017-03-08 2017-06-23 广州车电网新能源有限公司 A kind of electric automobile identification system and method
CN108196659A (en) * 2018-01-08 2018-06-22 广东欧珀移动通信有限公司 charging management method, device, storage medium and terminal device

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110322629A (en) * 2019-06-06 2019-10-11 上海电享信息科技有限公司 New-energy automobile unifies the management method of Accounting system and its use
CN114206662A (en) * 2019-08-05 2022-03-18 现代自动车株式会社 Pairing control method and device in power transmission
CN114206662B (en) * 2019-08-05 2024-05-24 现代自动车株式会社 Pairing control method, power supply equipment communication controller and power transmission control method
CN111251935A (en) * 2020-02-28 2020-06-09 重庆国翰能源发展有限公司 Charging pile authorization method
CN111251935B (en) * 2020-02-28 2023-02-28 重庆国翰能源发展有限公司 Charging pile authorization method
CN113815453A (en) * 2020-06-18 2021-12-21 车主邦(北京)科技有限公司 Charging method, system, medium and computer equipment
CN113905376A (en) * 2020-06-18 2022-01-07 车主邦(北京)科技有限公司 Charging authentication method, server, system, medium and computer device
CN113815469A (en) * 2020-06-18 2021-12-21 车主邦(北京)科技有限公司 Charging verification method and system for plug-and-charge
CN113815469B (en) * 2020-06-18 2024-03-12 浙江安吉智电控股有限公司 Plug-and-play charging verification method and system
CN113619435B (en) * 2021-07-22 2023-09-01 广东劲天科技有限公司 Cross-platform charging method, terminal and storage device
CN113619435A (en) * 2021-07-22 2021-11-09 广东劲天科技有限公司 Cross-platform charging method, terminal and storage device
CN114394026A (en) * 2021-12-21 2022-04-26 中汽创智科技有限公司 Electric vehicle charging method, system and device, charging pile and storage medium
CN114394026B (en) * 2021-12-21 2024-05-24 中汽创智科技有限公司 Electric automobile charging method, system, device, charging pile and storage medium

Also Published As

Publication number Publication date
CN109466366B (en) 2021-03-05

Similar Documents

Publication Publication Date Title
CN109466366A (en) A kind of charging authentication method and apparatus of electric vehicle
CA3005598C (en) Methods and systems for conjugated authentication and authorization
CN112055952B (en) Vehicle-mounted equipment upgrading method and related equipment
US10717409B2 (en) Method for a two-stage authorization of a charging process on a charging post
EP2790370B1 (en) Authentication method and system oriented to heterogeneous network
US11173802B2 (en) Method for controlling a charging process of a vehicle at a charging post using first and second authorisation verification
CN109862040A (en) A kind of safety certifying method and Verification System
CN106850680B (en) Intelligent identity authentication method and device for rail transit equipment
CN109040285B (en) Method and device for safety authentication of vehicle-mounted network, storage medium and vehicle
CN110289967A (en) Communication authentication method, device and vehicle
CN106330822A (en) Authentication method, device and system of automobile charging terminal and authentication server
CN113015159B (en) Initial security configuration method, security module and terminal
CN107277033B (en) Charging and battery replacing equipment and authentication method and system for object to be charged and battery replaced
DE102013202234B4 (en) Simplified authentication and authorization for energy transfer using initial binding
CN110381075B (en) Block chain-based equipment identity authentication method and device
CN107221973A (en) Object to be charged, the method for authenticating of charging equipment and system
CN109379403B (en) Control method and device of Internet of things equipment, server and terminal equipment
CN110198296A (en) Method for authenticating and device, storage medium and electronic device
CN109245885A (en) Cryptographic key negotiation method, equipment, storage medium and system
CN109756336A (en) A kind of authentication method, V2X computing system and V2X calculate node
CN106330444A (en) Electric vehicle authentication method and device
Buschlinger et al. Plug-and-patch: Secure value added services for electric vehicle charging
CN109572620A (en) A kind of method for limiting of vehicle launch, apparatus and system
CN106792473A (en) Bluetooth connecting method and system, mobile terminal and mobile unit
CN114499999B (en) Identity authentication method, device, platform, vehicle, equipment and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant