CN112637157A - Access method of credible battery replacement equipment - Google Patents

Access method of credible battery replacement equipment Download PDF

Info

Publication number
CN112637157A
CN112637157A CN202011464219.9A CN202011464219A CN112637157A CN 112637157 A CN112637157 A CN 112637157A CN 202011464219 A CN202011464219 A CN 202011464219A CN 112637157 A CN112637157 A CN 112637157A
Authority
CN
China
Prior art keywords
battery
equipment
information
server
battery replacement
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011464219.9A
Other languages
Chinese (zh)
Inventor
陈晓楠
白鸥
孙琳琳
杨侠
李政伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu Gcl Ruiqi Energy Technology Co ltd
State Grid Electric Vehicle Service Co Ltd
Original Assignee
Jiangsu Gcl Ruiqi Energy Technology Co ltd
State Grid Electric Vehicle Service Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangsu Gcl Ruiqi Energy Technology Co ltd, State Grid Electric Vehicle Service Co Ltd filed Critical Jiangsu Gcl Ruiqi Energy Technology Co ltd
Priority to CN202011464219.9A priority Critical patent/CN112637157A/en
Publication of CN112637157A publication Critical patent/CN112637157A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/141Setup of application sessions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Abstract

The invention discloses a credible battery replacement device access method, wherein the battery replacement device comprises a communication and positioning module and is characterized by comprising a real-time encryption coding process of the battery replacement device, a process of first connection activation verification of the battery replacement device and a process of continuous synchronous authentication after connection between the battery replacement device and a server is established. The method has small system overhead, and the encryption and decryption processes are processed within milliseconds even in the embedded equipment; the safety is high, and other people can hardly simulate equipment reporting even knowing the equipment serial number and protocol by introducing real-time information, preset public keys, IMSI and other information; the bandwidth overhead is small, and the authentication effect of the original HTTPS is realized through a TCP protocol.

Description

Access method of credible battery replacement equipment
Technical Field
The invention belongs to the technical field of battery replacement equipment management, relates to the field of sharing battery replacement through the Internet of things, and particularly relates to a credible battery replacement equipment access method.
Background
In the field of sharing battery replacement, battery replacement equipment such as a battery and a battery replacement cabinet are provided by different battery replacement equipment manufacturers, and a battery replacement system is provided by an operator. Because the battery swapping device in the battery swapping system relates to assets, it is necessary to ensure that information reported by the battery swapping device is true, and the real-time performance of the battery swapping service is guaranteed. In order to prevent the non-verified battery swapping device from accessing the battery swapping system by intercepting the verification information of the legal battery swapping device, an effective verification method also needs to be provided.
The common TCP or MQTT protocol of the Internet of things device protocol mainly solves the problem of how to access the device, but lacks the security or validity verification of the device access.
The communication safety is guaranteed, one method is to adopt an HTTPS mode, but the scheme has the disadvantages that on one hand, the cost is increased, an HTTPS certificate needs to be carried, and the communication message is large and the flow is more than 10 times larger than that of a TCP mode.
How to realize the feasible access of the equipment on the premise of ensuring that the cost is not increased is the focus of the problem.
Disclosure of Invention
The invention aims to provide a credible battery replacement equipment access method which can effectively prevent illegal battery replacement equipment from accessing a battery replacement system and has low communication verification cost aiming at the defects of the Internet of things universal protocol.
In order to achieve the purpose, the invention adopts the following technical scheme:
a credible battery replacing equipment access method is provided, the battery replacing equipment comprises a communication and positioning module, and the method is characterized by comprising the following steps:
(1) encrypting and coding the battery replacement equipment in real time, wherein coding information comprises a unique identifier of the battery replacement equipment, real-time information and encryption key information;
(2) the encrypted codes of the battery replacement equipment are uploaded to a server of the battery replacement system for decryption activation verification, the uniqueness identification of the battery replacement equipment is verified to be consistent, and if the real-time information is not overtime, the battery replacement equipment passes the verification and is bound with the server; performing exception handling on the battery swapping equipment which is not verified;
(3) after the connection between the battery replacement equipment and the battery replacement system is established through verification and binding, synchronous authentication with a server is continuously carried out, and a synchronous message contains a battery replacement equipment uniqueness identifier, real-time information and encryption key information; the server decrypts and verifies that the uniqueness identifiers of the battery swapping devices are consistent, if the real-time information is not overtime, the battery swapping devices pass the verification and are synchronized successfully, and the battery swapping devices report the information of the battery swapping devices to the server; performing exception handling on the battery swapping equipment which is not verified; and (4) repeating the step (2) by the unbound battery replacement equipment.
It is further characterized in that: the encrypted coding information is authCode = encrypt (devSn, simImsi, timestamp, secret, exclusive public key);
the device comprises a SIM card, a SIM card and a server, wherein devSn is an equipment serial number, simImsi is IMSI in the SIM card, timestamp is real-time information of the equipment, secret is a symmetric encrypted secret key of subsequent communication after the link is established, and a special public key is a special public key issued to an equipment manufacturer in advance;
the authentication information of the sync message is authCode2 = encrpt (devSn, timestamp, secret).
Further: the code for the activation verification of the server is Output = decrypt (authCode, exclusive private key); the verification method is whether devSn and simImsi contained in Output are legal or not and whether timemap is in the valid period or not;
the code of the server synchronous authentication is Output = decrypt2 (authCode 2, secret); the verification method is to analyze whether devSn in Output is consistent with the equipment serial number in synchronous authentication or not, and timestamp is consistent with real-time.
Further: the server reserves secret password for the verification of the synchronous message when activating the verification.
Preferably: the encryption algorithm of the encryption coding information and the synchronous message is RSA asymmetric encryption algorithm and user-defined character string confusion.
It is further characterized in that: the unique identifier of the battery swapping device is provided for a battery swapping system operator by a device manufacturer in advance; the encryption key information is provided for the equipment provider in advance by the power conversion system operator.
Further: the battery replacement equipment comprises a battery and a battery replacement cabinet.
The cabinet coding information may further include: the number of the electric cabinet bin, the serial number of the battery carried by the corresponding bin number, the battery voltage, the battery current, the battery temperature, the information of the switch of the electric cabinet bin gate, the action being executed by the electric cabinet and the like;
the battery encoding information may further include: battery voltage, battery charging current, battery temperature, battery cell information, battery fault information, battery GPS coordinates, cell information of a base station where the battery is located, battery received signal strength and the like.
Further: the exception handling method is used for recording the exception condition for the server background and closing the connection with the equipment.
The battery swapping device is connected with the server through a TCP protocol.
The method has the advantages that:
1) the system overhead is small, and the encryption and decryption processes are all processed within milliseconds even in the embedded device.
2) The safety is high, and other people can hardly simulate equipment reporting even knowing the equipment serial number and protocol by introducing real-time information, preset public keys, IMSI and other information;
3) the bandwidth overhead is small, and the authentication effect of the original HTTPS is realized through a TCP protocol.
Drawings
FIG. 1 is a diagram illustrating a resource allocation process according to the present invention.
FIG. 2 is a flowchart of an activation verification process of the present invention.
FIG. 3 is a flowchart of the activation verification process of the present invention.
Detailed Description
A credible battery replacing device access method for replacing batteries is provided, and the battery replacing device comprises a battery replacing cabinet and a battery. The method comprises the following steps:
(1) encrypting and coding the battery replacement equipment in real time, wherein coding information comprises a unique identifier of the battery replacement equipment, real-time information and encryption key information;
(2) the encrypted codes of the battery replacement equipment are uploaded to a server of the battery replacement system for decryption activation verification, the uniqueness identification of the battery replacement equipment is verified to be consistent, and if the real-time information is not overtime, the battery replacement equipment passes the verification and is bound with the server; performing exception handling on the battery swapping equipment which is not verified;
(3) after the connection between the battery replacement equipment and the battery replacement system is established through verification and binding, synchronous authentication with a server is continuously carried out, and a synchronous message contains a battery replacement equipment uniqueness identifier, real-time information and encryption key information; the server decrypts and verifies that the uniqueness identifiers of the battery swapping devices are consistent, if the real-time information is not overtime, the battery swapping devices pass the verification and are synchronized successfully, and the battery swapping devices report the information of the battery swapping devices to the server; performing exception handling on the battery swapping equipment which is not verified; and (4) repeating the step (2) by the unbound battery replacement equipment.
As shown in fig. 1, the resource allocation procedure includes the following steps:
step 1: the operator provides a special public key and a universal encryption library for the approved equipment provider.
Step 2: and the equipment manufacturer produces the equipment serial number according to the rule, reports the equipment serial number to the operator, and the operator forms an equipment serial number Set SN _ Set accessed by the operation.
And step 3: for the application of the equipment provider, the operator provides a corresponding SIM card and activates an accessible SIM card set in the background: SIM _ Set.
To this end, the operator has data:
operator authentication set: KEY _ Set = { A- > (PA, SA), B- > (PB, SB) }
Device sequence number set: SN _ Set = { SN _ SetA, SN _ SetB }
And SIM card set: SIM _ Set = { SIM _ SetA, SIIM _ SetB }.
As shown in fig. 2, the activation verification process of the battery swapping device is as follows:
the message reported by the battery replacement equipment for the first time is as follows: packet _ reg includes { devSn, Imsi, protocolVer, timemap, authCode, otherInfo }. Reporting the information reported by the server after authentication: packet _ sync includes { devSn, timestamp, authCode2, otherInfo }. The server verifies whether the connection is a new device connection, if the connection is a new connection, the server verifies whether the packet _ reg is legal, decrypts the authCode, verifies whether devSn and Impi are consistent, and if timeout occurs, the server completes activation binding if the verification is passed. And if the verification fails, processing according to an exception. If the equipment is not connected with the new equipment, the equipment is processed according to the synchronous authentication process.
The other infos for the battery changing cabinet can comprise: the number of the electric cabinet bin, the serial number of the battery carried by the corresponding bin number, the voltage of the battery, the current of the battery, the temperature of the battery, the information of the switch of the door of the electric cabinet, the action being executed by the electric cabinet and the like.
For battery otherInfos may include: battery voltage, battery charging current, battery temperature, battery cell information, battery fault information, battery GPS coordinates, cell information of a base station where the battery is located, battery received signal strength and the like.
As shown in fig. 3, after being activated, the battery swapping device keeps connected with the server, and continues to perform synchronous authentication with the server. The synchronous authentication process of the battery replacement equipment is as follows:
the server verifies whether the packet _ reg is legal or not, decrypts the authCode2 by using a preset cipher, verifies whether devSn and Impi are consistent or not and whether timemap is overtime or not, if the verification is passed, synchronous authentication is completed, and the server normally processes data continuously reported by the battery replacement equipment. And if the verification fails, processing according to an exception. If the new device is connected, the process is according to the activation verification process.
The exception handling mode is that the server background records the exception condition and closes the connection with the equipment.

Claims (10)

1. A credible battery replacing equipment access method is provided, the battery replacing equipment comprises a communication and positioning module, and the method is characterized by comprising the following steps:
(1) encrypting and coding the battery replacement equipment in real time, wherein coding information comprises a unique identifier of the battery replacement equipment, real-time information and encryption key information;
(2) the encrypted codes of the battery replacement equipment are uploaded to a server for decryption activation verification, the uniqueness identification of the battery replacement equipment is verified to be consistent, and if the real-time information is not overtime, the battery replacement equipment passes the verification and is bound with the server; performing exception handling on the battery swapping equipment which is not verified;
(3) after the connection between the battery replacement equipment and the battery replacement system is established through verification and binding, synchronous authentication with a server is continuously carried out, and a synchronous message contains a battery replacement equipment uniqueness identifier, real-time information and encryption key information; the server decrypts and verifies that the uniqueness identifiers of the battery swapping devices are consistent, if the real-time information is not overtime, the battery swapping devices pass the verification and are synchronized successfully, and the battery swapping devices report the information of the battery swapping devices to the server; performing exception handling on the battery swapping equipment which is not verified; and (4) repeating the step (2) by the unbound battery replacement equipment.
2. The trusted battery swapping device access method of claim 1, wherein: the encrypted coding information is authCode = encrypt (devSn, simImsi, timestamp, secret, exclusive public key);
the device comprises a SIM card, a SIM card and a server, wherein devSn is an equipment serial number, simImsi is IMSI in the SIM card, timestamp is real-time information of the equipment, secret is a symmetric encrypted secret key of subsequent communication after the link is established, and a special public key is a special public key issued to an equipment manufacturer in advance;
the authentication information of the sync message is authCode2 = encrpt (devSn, timestamp, secret).
3. The trusted battery swapping device access method of claim 2, characterized by: the code for the activation verification of the server is Output = decrypt (authCode, exclusive private key); the verification method is whether devSn and simImsi contained in Output are legal or not and whether timemap is in the valid period or not;
the code of the server synchronous authentication is Output = decrypt2 (authCode 2, secret); the verification method is to analyze whether devSn in Output is consistent with the equipment serial number in synchronous authentication or not, and timestamp is consistent with real-time.
4. The trusted battery swapping device access method of claim 3, wherein: the server reserves secret password for authentication of the synchronous message when activating the verification.
5. The trusted battery swapping device access method of any of claims 2-4, characterized by: the encryption algorithm of the encrypted coding information is RSA asymmetric encryption algorithm and user-defined character string confusion.
6. The trusted battery swapping device access method of any of claims 1-4, characterized by: the unique identifier of the battery swapping device is provided for a battery swapping system operator by a device manufacturer in advance; the encryption key information is provided for the equipment provider in advance by the power conversion system operator.
7. The trusted battery swapping device access method of any of claims 1-4, characterized by: the battery replacement equipment comprises a battery and a battery replacement cabinet.
8. The trusted battery swapping device access method of claim 7, wherein: the coding information of the power exchange cabinet further comprises: the number of the electric cabinet bin, the serial number of the battery carried by the corresponding bin number, the battery voltage, the battery current, the battery temperature, the information of the switch of the electric cabinet bin gate and the action being executed by the electric cabinet;
the battery encoding information further includes: the method comprises the following steps of battery voltage, battery charging current, battery temperature, battery cell information, battery fault information, battery GPS coordinates, cell information of a base station where the battery is located, and battery receiving signal strength.
9. The trusted battery swapping device access method of any of claims 1-4, characterized by: the exception handling method is used for recording the exception condition for the server background and closing the connection with the equipment.
10. The trusted battery swapping device access method of any of claims 1-4, characterized by: the battery swapping device is connected with the server through a TCP protocol.
CN202011464219.9A 2020-12-14 2020-12-14 Access method of credible battery replacement equipment Pending CN112637157A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011464219.9A CN112637157A (en) 2020-12-14 2020-12-14 Access method of credible battery replacement equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011464219.9A CN112637157A (en) 2020-12-14 2020-12-14 Access method of credible battery replacement equipment

Publications (1)

Publication Number Publication Date
CN112637157A true CN112637157A (en) 2021-04-09

Family

ID=75312642

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011464219.9A Pending CN112637157A (en) 2020-12-14 2020-12-14 Access method of credible battery replacement equipment

Country Status (1)

Country Link
CN (1) CN112637157A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113132944A (en) * 2021-04-22 2021-07-16 上海银基信息安全技术股份有限公司 Multi-channel secure communication method, device, vehicle end, equipment end and medium
CN113382406A (en) * 2021-04-21 2021-09-10 深圳云动未来科技有限公司 Offline battery replacement method, system and equipment
CN114006736A (en) * 2021-10-22 2022-02-01 中易通科技股份有限公司 Instant communication message protection system and method based on hardware password equipment
CN114013330A (en) * 2021-11-02 2022-02-08 上海聚橙网络科技有限公司 Charging and discharging authentication method and device for power exchange cabinet
CN116453285A (en) * 2023-06-15 2023-07-18 深圳市菲尼基科技有限公司 Battery anti-theft identification method and device for battery replacement cabinet

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101909927A (en) * 2008-01-15 2010-12-08 丰田自动车株式会社 Charging system for electric vehicle
CN103731828A (en) * 2012-10-12 2014-04-16 北京微智全景信息技术有限公司 Terminal equipment and method used for electronic certificate authentication
CN107277033A (en) * 2017-07-03 2017-10-20 上海蔚来汽车有限公司 Electric charging equipment and the method for authenticating and system for treating charging and conversion electric object
CN110505185A (en) * 2018-05-18 2019-11-26 神州付(北京)软件技术有限公司 Auth method, equipment and system
US20200169548A1 (en) * 2017-07-20 2020-05-28 Alibaba Group Holding Limited Network access authentication method, apparatus, and system
CN111917536A (en) * 2019-05-09 2020-11-10 北京车和家信息技术有限公司 Identity authentication key generation method, identity authentication method, device and system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101909927A (en) * 2008-01-15 2010-12-08 丰田自动车株式会社 Charging system for electric vehicle
CN103731828A (en) * 2012-10-12 2014-04-16 北京微智全景信息技术有限公司 Terminal equipment and method used for electronic certificate authentication
CN107277033A (en) * 2017-07-03 2017-10-20 上海蔚来汽车有限公司 Electric charging equipment and the method for authenticating and system for treating charging and conversion electric object
US20200169548A1 (en) * 2017-07-20 2020-05-28 Alibaba Group Holding Limited Network access authentication method, apparatus, and system
CN110505185A (en) * 2018-05-18 2019-11-26 神州付(北京)软件技术有限公司 Auth method, equipment and system
CN111917536A (en) * 2019-05-09 2020-11-10 北京车和家信息技术有限公司 Identity authentication key generation method, identity authentication method, device and system

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113382406A (en) * 2021-04-21 2021-09-10 深圳云动未来科技有限公司 Offline battery replacement method, system and equipment
CN113382406B (en) * 2021-04-21 2023-09-26 深圳同圆智联科技有限公司 Offline power conversion method, system and equipment
CN113132944A (en) * 2021-04-22 2021-07-16 上海银基信息安全技术股份有限公司 Multi-channel secure communication method, device, vehicle end, equipment end and medium
CN113132944B (en) * 2021-04-22 2023-10-20 上海银基信息安全技术股份有限公司 Multi-path secure communication method, device, vehicle end, equipment end and medium
CN114006736A (en) * 2021-10-22 2022-02-01 中易通科技股份有限公司 Instant communication message protection system and method based on hardware password equipment
CN114013330A (en) * 2021-11-02 2022-02-08 上海聚橙网络科技有限公司 Charging and discharging authentication method and device for power exchange cabinet
CN114013330B (en) * 2021-11-02 2024-02-13 上海聚橙网络科技有限公司 Charging and discharging authentication method and device for battery-changing cabinet
CN116453285A (en) * 2023-06-15 2023-07-18 深圳市菲尼基科技有限公司 Battery anti-theft identification method and device for battery replacement cabinet
CN116453285B (en) * 2023-06-15 2023-08-18 深圳市菲尼基科技有限公司 Battery anti-theft identification method and device for battery replacement cabinet

Similar Documents

Publication Publication Date Title
CN112637157A (en) Access method of credible battery replacement equipment
CN102036238B (en) Method for realizing user and network authentication and key distribution based on public key
CN103095696A (en) Identity authentication and key agreement method suitable for electricity consumption information collection system
CN105281909A (en) Encryption and decryption mechanism and internet of things lock system using encryption and decryption mechanism
CN102857912A (en) Method for secure channelization by using internal key center (IKC)
US20130288641A1 (en) Wireless communication system providing the verification of the network identify
CN113704780B (en) Power distribution network user side information self-adaptive encryption method based on model driving
CN107094138A (en) A kind of smart home safe communication system and communication means
Arapinis et al. Analysis of privacy in mobile telephony systems
CN101888626B (en) Method and terminal equipment for realizing GBA key
EP2954646A1 (en) Method for enabling lawful interception by providing security information.
Zheng et al. Trusted computing-based security architecture for 4G mobile networks
CN110505619B (en) Data transmission method in eSIM remote configuration
CN110691359A (en) Safety protection method for power marketing professional Bluetooth communication
Mjolsnes et al. Private identification of subscribers in mobile networks: status and challenges
CN111541690B (en) Safety protection method for communication between intelligent terminal and server
CN111132155B (en) 5G secure communication method, device and storage medium
CN102316110A (en) Authentication method for data terminal to access to server
CN104883260B (en) Certificate information processing and verification method, processing terminal and authentication server
CN108174344B (en) GIS position information transmission encryption method and device in trunking communication
CN111107550A (en) Dual-channel access registration method and device for 5G terminal equipment and storage medium
CN108400967B (en) Authentication method and authentication system
CN112054905B (en) Secure communication method and system of mobile terminal
CN108712399B (en) Distribution network master station and communication method thereof, communication conversion device and communication method thereof
CN113038459A (en) Private information transmission method and device, computer equipment and computer readable medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
AD01 Patent right deemed abandoned
AD01 Patent right deemed abandoned

Effective date of abandoning: 20231013