CN113129518A - Electric vehicle charging system and resource management method thereof - Google Patents

Electric vehicle charging system and resource management method thereof Download PDF

Info

Publication number
CN113129518A
CN113129518A CN202110466884.XA CN202110466884A CN113129518A CN 113129518 A CN113129518 A CN 113129518A CN 202110466884 A CN202110466884 A CN 202110466884A CN 113129518 A CN113129518 A CN 113129518A
Authority
CN
China
Prior art keywords
user
charging
information
terminal device
electric vehicle
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110466884.XA
Other languages
Chinese (zh)
Other versions
CN113129518B (en
Inventor
何云华
王超
肖珂
李琛
徐仕远
陈雪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
North China University of Technology
Original Assignee
North China University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by North China University of Technology filed Critical North China University of Technology
Priority to CN202110466884.XA priority Critical patent/CN113129518B/en
Publication of CN113129518A publication Critical patent/CN113129518A/en
Application granted granted Critical
Publication of CN113129518B publication Critical patent/CN113129518B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F15/00Coin-freed apparatus with meter-controlled dispensing of liquid, gas or electricity
    • G07F15/003Coin-freed apparatus with meter-controlled dispensing of liquid, gas or electricity for electricity
    • G07F15/005Coin-freed apparatus with meter-controlled dispensing of liquid, gas or electricity for electricity dispensed for the electrical charging of vehicles
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60LPROPULSION OF ELECTRICALLY-PROPELLED VEHICLES; SUPPLYING ELECTRIC POWER FOR AUXILIARY EQUIPMENT OF ELECTRICALLY-PROPELLED VEHICLES; ELECTRODYNAMIC BRAKE SYSTEMS FOR VEHICLES IN GENERAL; MAGNETIC SUSPENSION OR LEVITATION FOR VEHICLES; MONITORING OPERATING VARIABLES OF ELECTRICALLY-PROPELLED VEHICLES; ELECTRIC SAFETY DEVICES FOR ELECTRICALLY-PROPELLED VEHICLES
    • B60L53/00Methods of charging batteries, specially adapted for electric vehicles; Charging stations or on-board charging equipment therefor; Exchange of energy storage elements in electric vehicles
    • B60L53/30Constructional details of charging stations
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60LPROPULSION OF ELECTRICALLY-PROPELLED VEHICLES; SUPPLYING ELECTRIC POWER FOR AUXILIARY EQUIPMENT OF ELECTRICALLY-PROPELLED VEHICLES; ELECTRODYNAMIC BRAKE SYSTEMS FOR VEHICLES IN GENERAL; MAGNETIC SUSPENSION OR LEVITATION FOR VEHICLES; MONITORING OPERATING VARIABLES OF ELECTRICALLY-PROPELLED VEHICLES; ELECTRIC SAFETY DEVICES FOR ELECTRICALLY-PROPELLED VEHICLES
    • B60L53/00Methods of charging batteries, specially adapted for electric vehicles; Charging stations or on-board charging equipment therefor; Exchange of energy storage elements in electric vehicles
    • B60L53/60Monitoring or controlling charging stations
    • B60L53/68Off-site monitoring or control, e.g. remote control
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02TCLIMATE CHANGE MITIGATION TECHNOLOGIES RELATED TO TRANSPORTATION
    • Y02T10/00Road transport of goods or passengers
    • Y02T10/60Other road transportation technologies with climate change mitigation effect
    • Y02T10/70Energy storage systems for electromobility, e.g. batteries
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02TCLIMATE CHANGE MITIGATION TECHNOLOGIES RELATED TO TRANSPORTATION
    • Y02T10/00Road transport of goods or passengers
    • Y02T10/60Other road transportation technologies with climate change mitigation effect
    • Y02T10/7072Electromobility specific charging systems or methods for batteries, ultracapacitors, supercapacitors or double-layer capacitors
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02TCLIMATE CHANGE MITIGATION TECHNOLOGIES RELATED TO TRANSPORTATION
    • Y02T90/00Enabling technologies or technologies with a potential or indirect contribution to GHG emissions mitigation
    • Y02T90/10Technologies relating to charging of electric vehicles
    • Y02T90/12Electric charging stations
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02TCLIMATE CHANGE MITIGATION TECHNOLOGIES RELATED TO TRANSPORTATION
    • Y02T90/00Enabling technologies or technologies with a potential or indirect contribution to GHG emissions mitigation
    • Y02T90/10Technologies relating to charging of electric vehicles
    • Y02T90/16Information or communication technologies improving the operation of electric vehicles
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Mechanical Engineering (AREA)
  • Power Engineering (AREA)
  • Transportation (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Electric Propulsion And Braking For Vehicles (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

An electric vehicle charging system and a resource management method thereof. The electric vehicle charging system comprises a first terminal device, a second terminal device, a distributed public key infrastructure and a charging device. The resource management method comprises the following steps: generating a first key Pair (PK) in response to a charging request received by a first terminal deviceC,SKC) And based on a first key Pair (PK)C,SKC) And the digital certificate is verified to generate a pass, and the second terminal device is based on the passRegistering the registration information of the user and sending the registration information to a distributed public key infrastructure, wherein the distributed public key infrastructure generates a digital certificate based on the registration information; and responding to the pass of the pass, executing corresponding scheduling operation and executing charging operation by using the charging equipment. The resource management method can eliminate the trust and the dependence of the electric vehicle charging system on a third party and improve the safety of the system.

Description

Electric vehicle charging system and resource management method thereof
Technical Field
Embodiments of the present disclosure relate to an electric vehicle charging system and a resource management method thereof.
Background
In recent years, with the development of automobile technology, including parking assistance and intelligent start-stop technology, intelligent automobiles become more and more popular. Electric Vehicles (EVs) are a sub-category of smart vehicles that are powered by Electric motors, are shorter in fueling time, and do not require advance booking, as compared to conventional vehicles that use gasoline. The charging time of Electric vehicles is time consuming, which requires an EV charging Service Provider (EVSP) to schedule in advance and to schedule a reasonable charging time when required by a user. Therefore, it is necessary for a person using an electric car to establish an EVSP.
Disclosure of Invention
At least one embodiment of the present disclosure provides a resource management method applied to an electric vehicle charging system, where the electric vehicle charging system includes a first terminal device, a second terminal device, a distributed public key infrastructure, and a charging device, and the method includes: generating a first key Pair (PK) in response to a charging request received by the first terminal deviceC,SKC) And based on said first key Pair (PK)C,SKC) And the digital certificate is verified to generate a pass, the second terminal equipment registers based on the registration information of the user and sends the registration information to the distributed public key infrastructure, and the distributed public key infrastructureA key infrastructure generates the digital certificate based on the registration information; and responding to the pass of the pass, executing corresponding scheduling operation and executing charging operation by using the charging equipment.
For example, the resource management method provided in at least one embodiment of the present disclosure further includes: sending bill information to the second terminal device; and completing payment and signing in response to the payment operation of the user at the second terminal equipment.
For example, in the resource management method provided in at least one embodiment of the present disclosure, the registration information of the user includes identity information of the user, a payment address, and information of an electric vehicle.
For example, in a resource management method provided by at least one embodiment of the present disclosure, the distributed public key infrastructure includes a registration block chain and a certificate block chain, and the distributed public key infrastructure generates the digital certificate based on the registration information, including: obtaining a hash value of the user's identity information in response to the user's input operation at the second terminal device, and generating a second key Pair (PK) based on the hash valueU,SKU) (ii) a Based on the private key SK of the second key pairUSigning the hash value, and sending the signed hash value to the registration block chain for verification, wherein the registration block chain encrypts the identity information of the user and stores a payment address corresponding to the verified identity information and information of the electric vehicle; the certificate blockchain verifies the identity information of the user and generates the digital certificate in response to a digital certificate application.
For example, the resource management method provided in at least one embodiment of the present disclosure further includes: and after the hash value of the identity information of the user is obtained, carrying out anonymous processing on the hash value by utilizing a K-anonymous algorithm.
For example, in a resource management method provided by at least one embodiment of the present disclosure, a first key Pair (PK) is generated in response to a charging request received by the first terminal deviceC,SKC) And verifying based on the first key pair and the digital certificate to generate a pass, including: based on the first key Pair (PK)C,SKC) Creating a zero-knowledge proof and a corresponding intelligent contract, and deploying the intelligent contract to the registration block chain, wherein the intelligent contract comprises a verification intelligent contract, a scheduling intelligent contract and a charging intelligent contract; using the private key SK of the first key pairCSending the public key PK in the first key pair to the userCEmbedding the verification smart contract; ring-signing the zero-knowledge proof and basing the verification smart contract on a public key PK of the first key pairCVerifying the correctness of the ring signature.
For example, the resource management method provided in at least one embodiment of the present disclosure further includes: sending the digital certificate and the timestamp into the registration block chain.
For example, in a resource management method provided by at least one embodiment of the present disclosure, the zero-knowledge proof is ring-signed, and the verification smart contract is used to perform a round-signing based on the public key PK of the first key pairCVerifying the correctness of the ring signature, including: verifying the public key PK of the user performing the ring signature by using the verification intelligent contractCTo verify the identity of the user; if the verification is passed, the verification intelligent contract sends a first token T to the userv-sAnd stores the relevant data information and scheduling information for subsequent scheduling validation.
For example, in a resource management method provided by at least one embodiment of the present disclosure, in response to the pass, performing a corresponding scheduling operation and performing a charging operation using the charging device includes: the second terminal device submits the first token T to the scheduling intelligent contract in response to the user input operationv-sThe related data information and the encrypted scheduling information; the first terminal equipment interacts with the scheduling intelligent contract to receive the encrypted scheduling information to schedule the first token T with the corresponding time slotv-sThe user of (1); verifying the first token T with the first terminal devicev-sAfter success, the user is scheduled for a suitable charging time and passes the charging timeWithdrawing the first token T from the scheduling intelligence contractv-sAnd issues a second token Ts-cTo the user.
For example, the resource management method provided in at least one embodiment of the present disclosure further includes: when the user arrives at the charging device at the charging time specified by the user, the second token T is sents-cSending the information to the intelligent charging contract; the charging intelligence contract verifying the second token T of the users-cTo ensure the authentication and schedule authentication of the user.
For example, the resource management method provided in at least one embodiment of the present disclosure further includes: acquiring position information of the electric vehicle of the user and sending the position information to the intelligent charging contract; when the user arrives at the charging device, the charging intelligence contract validates the user's second token Ts-cAnd location information.
For example, the resource management method provided in at least one embodiment of the present disclosure further includes: using a combination of users within the respective location range of the first terminal device as a K-anonymous group to hide personal information of the users.
For example, the resource management method provided in at least one embodiment of the present disclosure further includes: when the charging intelligent contract passes the verification, the second token T is recovereds-cAnd sends a third token T to the userc-p(ii) a After charging is completed, the charging equipment is based on the third token Tc-pDistributing charging information to the user for subsequent payment and storing billing information in the registration blockchain.
For example, in a resource management method provided by at least one embodiment of the present disclosure, completing payment and signing in response to a payment operation of the user at the second terminal device includes: the charging device confirms the third token Tc-pSending the bill information to the second terminal equipment; in response to a confirmation operation of the user at the second terminal device, payment is made in virtual currency and signed.
For example, the resource management method provided in at least one embodiment of the present disclosure further includes: storing the signature in the registration block chain.
For example, in a resource management method provided in at least one embodiment of the present disclosure, the pass includes a first token, a second token, and a third token.
At least one embodiment of the present disclosure further provides a resource management method for an electric vehicle charging system, where the electric vehicle charging system includes a first terminal device, a second terminal device, a distributed public key infrastructure, and a charging device, and the resource management method is applied to the first terminal device, and includes: receiving a digital certificate generated by the distributed public key infrastructure and a charging request sent by the second terminal device; generating a first key Pair (PK) in response to the charging requestC,SKC) And a private key SK in the first key pairCSending the public key PK in the first key pair to the second terminal equipmentCSmart contracts are embedded and created.
For example, in a resource management method provided by at least one embodiment of the present disclosure, the smart contract includes an authentication smart contract, a scheduling smart contract, and a charging smart contract, and the public key PK in the first key pairCEmbedding the verification intelligence contract.
At least one embodiment of the present disclosure further provides a resource management method for an electric vehicle charging system, where the electric vehicle charging system includes a first terminal device, a second terminal device, a distributed public key infrastructure, and a charging device, and the resource management method is applied to the second terminal device, and includes: registering based on registration information of a user, sending the registration information to the distributed public key infrastructure, and sending a charging request to the first terminal device, wherein the registration information of the user comprises identity information, a payment address and information of an electric vehicle of the user; receiving a first key Pair (PK) sent by the first terminal deviceC,SKC) SK ofCAnd a second key Pair (PK) generated by the distributed public key infrastructureU,SKU) And a digital certificate; based on the private key SK of the second key pairUSigning the hash value of the identity information of the user, and sending the signed hash value to a registration block chain of the distributed public key infrastructure for verification; based on the first key Pair (PK)C,SKC) SK ofCAnd generating a zero knowledge proof, performing ring signature, and sending the ring signature to the intelligent contract of the first terminal equipment to verify the correctness of the ring signature.
For example, in a resource management method provided by at least one embodiment of the present disclosure, the intelligent contract includes an authentication intelligent contract, a scheduling intelligent contract, and a charging intelligent contract, and the method further includes: receiving a first token T issued by the verification smart contract when the ring signature passes the verification of the verification smart contractv-s(ii) a Submitting the first token T to the scheduling intelligent contract in response to the input operation of the userv-sThe related data information and the encrypted scheduling information; validating the first token T using the dispatching intelligence contractv-sAfter success, receiving a second token T issued by the scheduling intelligent contracts-c(ii) a When the user arrives at the charging equipment at the designated charging time, the position information of the user and the second token T are useds-cSending the information to the intelligent charging contract; after the charging intelligent contract passes the verification, receiving a third token T sent by the charging intelligent contractc-p(ii) a When charging is completed, based on the third token Tc-pAnd receiving the bill information sent by the charging equipment and carrying out subsequent payment.
At least one embodiment of the present disclosure also provides an electric vehicle charging system, including: the system comprises a first terminal device, a distributed public key infrastructure and a charging device; the distributed public key infrastructure is configured to generate a digital certificate based on the received registration information; the first terminal device is configured to receive a digital certificate and a charging request generated by the distributed public key infrastructure, and generate a first key Pair (PK) in response to the received charging requestC,SKC) Verifying based on the first key pair and the digital certificate to generate a pass, and responding theretoThe pass is passed, and corresponding scheduling operation is executed; the charging device is configured to perform a charging operation.
For example, in an electric vehicle charging system provided in at least one embodiment of the present disclosure, the registration information includes identity information of the user, a payment address, and information of the electric vehicle.
For example, in an electric vehicle charging system provided by at least one embodiment of the present disclosure, the distributed public key infrastructure includes a chain of registration blocks and a chain of certificate blocks, and the distributed public key infrastructure is configured to: obtaining a hash value of the user's identity information and generating a second key Pair (PK) based on the hash valueU,SKU) (ii) a Based on the private key SK of the second key pairUSigning the hash value, and sending the signed hash value to the registration block chain for verification, wherein the registration block chain encrypts the identity information of the user and stores a payment address corresponding to the verified identity information and information of the electric vehicle; the certificate blockchain verifies the identity information of the user and generates the digital certificate in response to a digital certificate application.
For example, the electric vehicle charging system provided in at least one embodiment of the present disclosure further includes the second terminal device, where the second terminal device is configured to register based on the registration information of the user, send the registration information to the distributed public key infrastructure, and send the charging request to the first terminal device.
For example, in an electric vehicle charging system provided by at least one embodiment of the present disclosure, the first terminal device is further configured to use the private key SK of the first key pairCSending the public key PK in the first key pair to the second terminal equipmentCSmart contracts are embedded and created.
For example, in an electric vehicle charging system provided by at least one embodiment of the present disclosure, the intelligent contract is deployed onto a chain of registration blocks of the distributed public key infrastructure, including verifying an intelligent contract, scheduling an intelligent contract, and charging an intelligent contract, the public key PKCIs embedded inAnd verifying the intelligent contract.
For example, in an electric vehicle charging system provided in at least one embodiment of the present disclosure, the second terminal device is further configured to: receiving a first key Pair (PK) sent by the second terminal deviceC,SKC) SK ofCAnd a second key Pair (PK) generated by the distributed public key infrastructureU,SKU) And a digital certificate; based on the private key SK of the second key pairUSigning the hash value of the identity information of the user, and sending the signed hash value to a registration block chain of the distributed public key infrastructure for verification; and based on said first key Pair (PK)C,SKC) SK ofCAnd generating a zero knowledge proof, performing ring signature, and sending the ring signature to the intelligent contract of the first terminal equipment to verify the correctness of the ring signature.
For example, in an electric vehicle charging system provided in at least one embodiment of the present disclosure, the second terminal device is further configured to: receiving a first token T issued by the verification smart contract when the ring signature passes the verification of the verification smart contractv-s(ii) a Submitting the first token T to the dispatching intelligence contract in response to the user input operationv-sThe related data information and the encrypted scheduling information; validating the first token T using the dispatching intelligence contractv-sAfter success, receiving a second token T issued by the scheduling intelligent contracts-c(ii) a When the user arrives at the charging equipment at the designated charging time, the position information of the user and the second token T ares-cSending the information to the intelligent charging contract; after the charging intelligent contract passes the verification, receiving a third token T sent by the charging intelligent contractc-p(ii) a When charging is completed, based on the third token Tc-pAnd receiving the bill information sent by the charging equipment and carrying out subsequent payment.
For example, in an electric vehicle charging system provided in at least one embodiment of the present disclosure, the charging device is further configured to transmit the billing information to the second terminal device.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings of the embodiments will be briefly described below, and it is apparent that the drawings in the following description only relate to some embodiments of the present invention and are not limiting on the present invention.
FIG. 1 is a schematic diagram of an electric vehicle model;
FIG. 2 is a schematic diagram of an attack model;
fig. 3 is a schematic structural diagram of an electric vehicle charging system according to at least one embodiment of the present disclosure;
fig. 4 is a flowchart of a resource management method according to at least one embodiment of the present disclosure;
fig. 5 is a flowchart of a digital certificate generation method according to at least one embodiment of the present disclosure;
fig. 6 is a schematic diagram of a distributed public key infrastructure according to at least one embodiment of the present disclosure;
fig. 7 is a flowchart of one example of step S110 shown in fig. 4;
FIG. 8 is a schematic diagram of creating an intelligent contract as provided by at least one embodiment of the present disclosure;
fig. 9 is a flowchart of a verification operation of a ring signature according to at least one embodiment of the present disclosure;
fig. 10 is a schematic diagram of a ring signature verification operation according to at least one embodiment of the present disclosure;
fig. 11 is a flowchart of a scheduling operation and a charging operation according to at least one embodiment of the disclosure;
fig. 12 is a schematic diagram illustrating a verification operation performed in a scheduling process according to at least one embodiment of the present disclosure;
fig. 13 is a flow chart of another scheduling operation and charging operation provided by at least one embodiment of the present disclosure;
fig. 14 is a flowchart of another scheduling operation and a charging operation provided in at least one embodiment of the present disclosure;
fig. 15 is a flowchart of yet another scheduling operation and charging operation provided by at least one embodiment of the present disclosure;
fig. 16 is a flowchart of another resource management method according to at least one embodiment of the present disclosure;
fig. 17A is a flowchart of a resource management method applied to a first terminal device according to at least one embodiment of the present disclosure;
fig. 17B is a flowchart of a resource management method applied to a second terminal device according to at least one embodiment of the present disclosure;
fig. 18 shows charging power and charging time for ten user groups in charging post a without using anonymous group;
fig. 19 shows charging power and charging time for ten user groups in charging post a in the case of using an anonymous group; and
fig. 20 shows a schematic diagram of the evaluation curves of the three systems.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions of the embodiments of the present invention will be clearly and completely described below with reference to the drawings of the embodiments of the present invention. It is to be understood that the embodiments described are only a few embodiments of the present invention, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the described embodiments of the invention without any inventive step, are within the scope of protection of the invention.
Unless defined otherwise, technical or scientific terms used herein shall have the ordinary meaning as understood by one of ordinary skill in the art to which this invention belongs. The use of "first," "second," and similar terms in this disclosure is not intended to indicate any order, quantity, or importance, but rather is used to distinguish one element from another. Also, the use of the terms "a," "an," or "the" and similar referents do not denote a limitation of quantity, but rather denote the presence of at least one. The word "comprising" or "comprises", and the like, means that the element or item listed before the word covers the element or item listed after the word and its equivalents, but does not exclude other elements or items. The terms "connected" or "coupled" and the like are not restricted to physical or mechanical connections, but may include electrical connections, whether direct or indirect. "upper", "lower", "left", "right", and the like are used merely to indicate relative positional relationships, and when the absolute position of the object being described is changed, the relative positional relationships may also be changed accordingly.
The Block chain technology is a decentralized and distributed data storage, transmission and certification method, and blocks (blocks) can replace the existing dependence of the internet on a central server, for example, all data changes or transaction items can be recorded on a cloud system, and the self-certification of data in data transmission is realized theoretically.
Each chunk is a container data structure containing aggregated data in a blockchain, consisting of a chunk header containing metadata followed by a long string of transaction data that constitutes the chunk body. The block specifically includes: a block size field, typically 4 bytes; a block header field, typically 80 bytes; a transaction counter field, typically 1-9 bytes, that records the number of transactions; the transaction field, typically of variable length, records transaction details.
The chunk header consists of three sets of metadata, the first set of metadata being a set of data that references the parent chunk hash value, this set of metadata being used to connect the chunk with the previous chunk in the chain of chunks. The second set of metadata includes a difficulty, a time stamp, and a Number used once (Nonce for short). The third set of metadata is the Merkle root (a data structure used to efficiently summarize all transactions in a block). For example, the chunk header may include the following fields: (1) a version field, typically 4 bytes; (2) a parent block hash value field, typically 32 bytes, for referencing the hash value of the parent block (i.e., the previous block) in the block chain; (3) a Merkle root field for recording the hash value of the Merkle tree root of the transaction in the block; (4) a timestamp field, typically 4 fields, to identify the approximate time of block generation, which may be accurate to seconds; (5) the Nonce field is a counter (e.g., a random number) used in the workload attestation algorithm.
Each chunk may reference the previous chunk by its chunk header's "parent chunk hash value field". That is, each chunk header contains the hash value of its parent chunk. Also, each tile has only one parent tile, but there may be multiple child tiles on a temporary basis. The case where multiple sub-blocks occur in one block is called "block chain branching". A block chain bifurcation indicates a temporary state, and eventually only one sub-block will become part of the block chain.
A blockchain is a data structure that is sequentially linked from back to front by blocks, each pointing to the previous block. It may be stored as a file containing records of non-relative relationships or in a simple database. The blockchain may be viewed as a stack, with the blockchain height indicating the distance between the block and the first block, and the top or top indicating the newest block. Encrypting each chunk header (e.g., Secure Hash Algorithm ("SHA")) may generate a Hash value. The corresponding block in the block chain can be identified by the hash value, that is, the hash value is used for constructing a hash pointer, and accordingly, the block chain can be regarded as a linked list using the hash pointer. Currently, commonly used SHA algorithms include SHA256 algorithm.
Blockchains can be generally divided into public, federation, and private chains depending on access rights. Public chain refers to a blockchain that anyone can access and participate in consensus according to a protocol; a federation chain refers to a block chain whose consensus process is controlled by a preselected node; private chain refers to a chain of blocks where all rights are in one organization and are arbitrarily controlled by that organization.
For the whole blockchain network, the goal to be achieved is that all devices agree on a certain information and update it into the total shared book. For this reason, a consensus mechanism is introduced in the blockchain network. For example, typical algorithms in the consensus mechanism include Proof Of workload (Proof Of Of Work, abbreviated as "PoW"), Proof Of rights and interests (Proof Of stamp, abbreviated as "PoS"), Proof Of rights Of shares (freed Proof Of stamp, abbreviated as "DPoS"), and distributed consistency algorithm, thereby implementing the consensus mechanism Of the blockchain and the allocation Of accounting rights in the blockchain network.
For example, the essence of workload certification is to add cost to the information delivery, reduce the rate of information transmission, and add a random element to ensure that only one device may be entitled to broadcast information during a period of time. This random element is to let the device compute a random hash value. Specifically, the blockware calculates a string of 64-bit random numbers and character strings of letters according to the obtained input data, but only the hash value meeting the requirement is accepted as a workload proof by the blockchain network, so that the blockware obtains the accounting right corresponding to the task (transaction) of making the consensus request, creates a new blocky and broadcasts the new blocky in the blockchain network, and other nodes verify the new blocky and add the new blocky to the respective blockchain. Moreover, the hash algorithm of workload certification also realizes the concatenation of the historical information by taking the information in each new block as the input value of the next hash algorithm, so as to form a traceable chain (block chain). The equity certificate is a consensus mechanism that requires a node to provide a certificate of possession of a certain number of tokens to gain accounting privileges for a competing blockchain. Proof of equity authorization is similar to the board of directors voting mechanism. The distributed consistency algorithm is based on the traditional distributed consistency technology and can be divided into the following steps: a Byzantine Fault-tolerant algorithm for solving the problem of the general of Byzantine, such as a Practical Byzantine Fault-tolerant algorithm (PBFT for short); an algorithm that solves the problem of the non-Byzantine general, for example, the Raft algorithm.
For example, the certification of the equity of shares, also known as the certification of the delegation equity, may well address the performance and energy consumption of blockchain networks. The delegation rights demonstrate the use of witness mechanisms to solve the centralized problem. Due to the use of a decentralized voting mechanism, the delegation rights proof is more democratic than other consensus mechanisms. However, the delegation rights certification does not completely remove the requirement for trust, and therefore the method requires further optimization, such as optimizing a centralisation problem, to improve consensus efficiency.
An intelligent contract is a piece of executable code stored in a blockchain (e.g., a blockchain node in a blockchain network), and the execution conditions of the intelligent contract and service processing logic are specified in the executable code, that is, the conditions for starting the intelligent contract and how to process a received service processing request after the intelligent contract is started are specified. Typically, smart contracts cannot be edited or modified after they have been written by a user and published to the blockchain. For example, the execution of the smart contract may be triggered based on an event. For example, the execution of the smart contract may be recorded as a transaction on the blockchain and recorded in the blockchain.
In summary, the operation process of the blockchain network may include the following seven processes: transaction generation, transaction broadcasting, node calculation, acquisition of accounting rights, accounting rights broadcasting, reception block, verification block and accounting completion. The seven processes are described as follows:
1) transaction generation: a user (including an intelligent contract) sends a transaction request at a node of the block chain network to generate a new transaction;
2) transaction broadcasting: when a new transaction is generated, the node broadcasts the transaction information in the blockchain network, and other nodes in the blockchain network receive the transaction information;
3) and (3) node calculation: the node receiving the transaction information is calculated through a consensus algorithm, and the calculation result is used for determining which node obtains the accounting right aiming at the transaction information;
4) acquiring the accounting right: according to different consensus algorithms, one of the nodes will obtain the accounting right, for example, in the case of using PoW, the node which calculates the hash value meeting the requirement most quickly will obtain the accounting right;
5) and (4) billing right broadcasting: the node for obtaining the accounting right packages the transaction to construct a new block, and then broadcasts the new block to all nodes in the block chain network;
6) and a verification block: the node receiving the broadcast information verifies the transaction information contained in the new block, receives the block after the verification is valid, and links the new block at the tail part of the block chain of each version;
7) and (4) accounting is completed: after all the nodes receive the new block, the updating of the block chain is realized, and the nodes in the block chain network wait for the generation of the next transaction.
For example, blockchains may be used in a variety of fields, such as electric vehicle charging systems, to achieve decentralization, information non-tampering, multi-node collective maintainability, publicity, privacy protection, etc., to provide trusted transaction information data.
Fig. 1 is a schematic diagram of an electric vehicle model. The following description will be given taking an electric vehicle as an example.
For example, as shown in fig. 1, when an electric vehicle needs to be charged, an electric vehicle user (EV user) needs to apply for electric vehicle service to the EVSP. Meanwhile, the EVSP generates one secret function and two keys (validating key and provisioning key). The user can verify his identity by simply unlocking the secret function. The user's authentication process is so weak in security that authentication can be achieved by only entering a number equal to or greater than the original number. Thus, if a person enters some very large number, he can be authenticated by anyone else.
In addition, the security of the client information can be improved by using the K-anonymization algorithm, but the less users the algorithm employs, the poorer the protection effect. Specifically, when the number is 3, the anonymous set falls into 3 anonymous sets, which means that an attacker knows exactly that the probability p of other people is 1/3, which easily causes privacy leakage and affects the security of the system.
An attacker can learn a lot of information in the current electric vehicle model, such as the user behavior patterns shown in table 1.
Table 1 information recorded on a blockchain
Digital certificate Private key Recording time stamp Verifying a timestamp
Fc1a4…2fd01 kf 2020-7-21 11:31 2020-7-21 11:32
Fc1a4…2fd01 kf 2020-7-26 11:53 2020-7-26 11:55
hae04…9da34 kh 2020-7-21 14:42 2020-7-21 14:45
hae04…9da34 kh 2020-7-22 15:02 2020-7-22 15:03
hae04…9da34 kh 2020-7-24 14:51 2020-7-24 14:53
hae04…9da34 kh 2020-7-26 15:10 2020-7-26 15:14
a1830…1b321 ka 2020-7-22 22:22 2020-7-22 22:26
a1830…1b321 ka 2020-7-23 22:46 2020-7-23 22:48
a1830…1b321 ka 2020-7-26 23:13 2020-7-26 23:14
As can be seen from table 1, "fc1a 4.. 2fd 01" is often charged at noon, "hae 04.. 9da 34" is often charged at afternoon, and "a 1830.. 1b 321" is often charged at night. Thus, an attacker can deduce their habits after a few days.
FIG. 2 is a schematic diagram of an attack model. For example, as shown in FIG. 2, the following threats dispersed throughout the system may be derived.
1) EVSP attack:
considering that the registration database is dependent on the EVSP system, it is assumed that some employees feel distrust and curious about the EV user's information when scheduling charging services. Then, due to curiosity, the employee can privately view or disclose the user's private information. This leads to the untrustworthiness of centralized EVSP systems;
2) and man-in-the-middle attack:
there may be malicious attackers in the system that can easily capture EV schedule request information from the EVSP. After analyzing the information, an attacker can know the habits and behavior modes of the user;
3) and open ledger attack:
the blockchain is a common distributed ledger, and all transactions in the system are publicly transparent. Each node has access to all information on the blockchain to quickly reach consensus. However, when a user is authenticated in the blockchain, his private data may be compromised;
4) and replay attack:
in order to obtain the recharging service, a malicious user may resubmit the authenticated data for repeated authentication;
5) and denial of service attack:
a malicious electric automobile may occupy the charging time intentionally or occupy a parking space after charging, resulting in that a vehicle which is subsequently scheduled to be charged cannot be charged or the charging time is insufficient;
6) strong and weak collision attack:
suppose that a malicious user might attempt to reverse the true identity of an anonymous user; alternatively, there may be a case where the identity certificates of the two users are the same after anonymization.
The inventors have discovered that since most EVSP systems are based on third party agencies and rely on a centralized client-server architecture, in this centralized mode the EVSP system will have access to information for all EV users, which can cause problems with central trust and user privacy disclosure. Based on this leaked information, the attacker has the opportunity to deduce other private information about the user. Security and privacy issues are receiving increasing attention, and therefore, protecting the private information of users is of great importance, which is a problem to be solved urgently in the field.
At least one embodiment of the present disclosure provides a resource management method applied to an electric vehicle charging system, where the electric vehicle charging system includes a first terminal device, a second terminal device, a distributed public key infrastructure, and a charging device, and the resource management method includes: in response to the charging request received by the first terminal device,generating a first key Pair (PK)C,SKC) And based on a first key Pair (PK)C,SKC) The second terminal equipment performs registration based on the registration information of the user and sends the registration information to the distributed public key infrastructure, and the distributed public key infrastructure generates the digital certificate based on the registration information; and responding to the pass of the pass, executing corresponding scheduling operation and executing charging operation by using the charging equipment.
At least one embodiment of the present disclosure also provides an electric vehicle charging system corresponding to the above resource management method.
The resource management method provided by the embodiment of the disclosure can eliminate the trust and the dependence of the electric vehicle charging system on a third party (for example, EVSP), and improve the safety of the system.
Embodiments of the present disclosure and some examples thereof are described in detail below with reference to the accompanying drawings.
Before describing the embodiments of the present disclosure in detail, first, terms related to the embodiments of the present disclosure will be briefly described. The concrete description is as follows.
The hash value is an encrypted form, and can ensure the safety of user information. It has many characteristics such as anti strong collision nature, anti weak collision nature and irreversibility, so can protect privacy well. Moreover, its output is always 256 bits long, regardless of its input.
Zero-knowledge proof techniques, abbreviated zk-SNARKs (compact, non-interactive zero-knowledge proof), have the following characteristics: the proof information is short and easy to verify, there is little interaction, and the proof process is complete. This means that the prover can convince the verifier that some assertion is correct without providing the verifier with any useful information. Furthermore, the strong privacy guarantee of zk-SNARK stems from the fact that: blocked transactions may be fully encrypted on the blockchain, but may still be verified as valid under network consensus rules by using zk-SNARKs. In an electric vehicle charging system, the validity of a transaction can be verified without revealing user identity and address information using zero-knowledge proof, thereby ensuring privacy and anonymity of the user.
The digital certificate adopts a public key system, namely, a pair of matched keys is used for encryption and decryption. Each user sets a specific private key (private key) only known to the user, and decrypts and signs by using the private key; meanwhile, a public key (public key) is set and published by the user, and is shared by a group of users for encrypting and verifying signatures. When a secret file is transmitted, the sender encrypts data using the public key of the receiver, and the receiver decrypts the data using its own private key, so that the information can safely reach the destination without errors. By digital means it is ensured that the encryption process is an irreversible process, i.e. only decrypted with a private key. In the public key cryptosystem, one commonly used is the RSA system.
The user can also process the information by adopting the private key of the user, and the private key is owned by the user, so that a file which cannot be generated by others is generated, and a digital signature is formed. With digital signatures, the following two points can be confirmed:
(1) the information is ensured to be signed and sent by a signer, and the signer cannot deny or is difficult to deny;
(2) the information is ensured to be not modified any more since being issued, and the issued file is a real file.
And the K-anonymity algorithm is used for protecting the privacy of the user and can protect the relation between sensitive data of the user and the personal identity. It ensures that in a group of k similar elements, the target is indistinguishable from other k ≧ 1 element. Therefore, the probability of finding the target user is greatly reduced to 1/k.
Public Key Infrastructure, PKI for short, is an acronym for Public Key Infrastructure, and is a technology and specification that follows a standard and provides a set of secure Infrastructure platform for the development of electronic commerce by using Public Key encryption technology.
An intelligent contract is a computer protocol that propagates, validates, or informally enforces contracts. It is deployed on the blockchain and presets rules for triggering events and responses. Meanwhile, the intelligent contract can automatically execute preset rules and make corresponding response based on reliable and non-tampered data.
At least one embodiment of the present disclosure provides a resource management method applied to an electric vehicle charging system. Fig. 3 is a schematic structural diagram of an electric vehicle charging system according to at least one embodiment of the present disclosure. For example, as shown in fig. 3, in some examples, the electric vehicle charging system 100 includes a first terminal device, a second terminal device, a Distributed-Public-Key Infrastructure (Distributed-Public Key Infrastructure, abbreviated as Distributed-PKI), and a charging device.
For example, the first terminal device, the second terminal device, the distributed public key infrastructure, and the charging device are communicatively connected via a network, for example, the network may be a single network or a combination of at least two different networks. For example, the network may include, but is not limited to, one or a combination of local area networks, wide area networks, public networks, private networks, and the like.
For example, the first terminal device may be a terminal device used by a charging service provider (EVSP), e.g., for scheduling reasonable charging times in advance for EV users; for example, the second terminal device may be a user terminal used by an EV user, and may be, for example, a mobile phone, a computer, an electric vehicle, or an application program on the mobile phone, the computer, the electric vehicle, or the like, which is not limited in this respect by the embodiments of the present disclosure.
For example, Public Key Infrastructure (PKI) is a standard public key encryption key management platform. It combines a user key pair and a public key certificate management system to issue a certificate. However, conventional PKI is centralized and relies on trust of the third party certificate authority CA, which may lead to trust and privacy issues. Therefore, the electric vehicle charging system provided by the embodiment of the disclosure adopts the distributed public key infrastructure system to complete the registration service, so that the trust and the dependence of the electric vehicle charging system on a third party can be eliminated, and the safety of the system can be improved.
For example, the electric vehicle charging system 100 may further include other devices, which may be determined according to actual situations, and the embodiment of the present disclosure is not limited thereto.
For example, in some examples, the resource may be power, and the resource management method may be control of charging of a charging system of an electric vehicle, but may also be control of other resources, which is not limited by the embodiments of the disclosure. The resource management method will be described below as an example of charging control of an electric vehicle charging system.
For example, the electric vehicle may be an electric vehicle such as an electric car or an electric car, and the electric vehicle is hereinafter described as an example of the electric car, and the embodiment of the present disclosure is not limited thereto.
A resource management method according to at least one embodiment of the present disclosure is described in detail below with reference to fig. 3 and 16.
Fig. 4 is a flowchart of a resource management method according to at least one embodiment of the present disclosure. For example, in some examples, as shown in fig. 4, the resource management method includes step S110 to step S120.
Step S110: in response to a charging request received by the first terminal device, a first key pair is generated, and authentication is performed based on the first key pair and the digital certificate to generate a pass.
Step S120: and responding to the pass of the pass, executing corresponding scheduling operation and executing charging operation by using the charging equipment.
In step S110, for example, in some examples, the first terminal device receives the charging request sent by the second terminal device (e.g., step S7 in fig. 3) and the digital certificate generated by the distributed public key infrastructure (e.g., step S6 in fig. 3), and generates a first key pair upon receipt of the charging request. For example, the first key pair is denoted as (PK)C,SKC),SKCRepresenting the private key, PK, of the first key pairCRepresenting the public key in the first key pair.
For example, as shown in steps S1-S5 of FIG. 3, the second terminal device registers based on registration information of a user (e.g., an EV user) and sends the registration information to the distributed public key infrastructure, which generates a digital certificate based on the registration information.
For example, the registration information of the user includes identity information of the user, a payment address, and information of the electric vehicle. For example, the electric vehicle information includes a charging address, a car model, and the like, and embodiments of the present disclosure are not limited thereto.
For example, the pass includes a first token, a second token, and a third token, as will be described in more detail below.
For example, the distributed public key infrastructure includes a registration block chain RBC and a certificate block chain CBC.
Fig. 5 is a flowchart of a digital certificate generation method according to at least one embodiment of the present disclosure. For example, in some examples, as shown in fig. 5, the digital certificate generation method includes step S111 to step S113.
Step S111: and responding to the input operation of the user on the second terminal equipment to acquire the hash value of the identity information of the user, and generating a second key pair based on the hash value.
Step S112: and signing the hash value based on a private key in the second key pair, sending the signed hash value to a registration block chain for verification, encrypting the identity information of the user by the registration block chain, and storing the payment address corresponding to the verified identity information and the information of the electric vehicle.
Step S113: the certificate blockchain verifies the identity information of the user and generates a digital certificate in response to the digital certificate application.
For step S111, for example, the input operation of the user at the second terminal device may include inputting the identity information of the user by voice or inputting the identity information of the user through a touch screen or a key operation, and the like, which is not limited in this embodiment of the disclosure. For example, as shown in step S1 of fig. 3, in the registration phase, the second terminal device performs registration based on the registration information input by the user and sends the registration information to the distributed public key infrastructure.
For example, the registration phase includes two parts: the first part is to upload the user's registration information and then use encryption techniques to enhance anonymity; the second part is to use the Distributed-PKI method to provide the user with credentials.
During the first part of this registration phase, the second terminal device uploads, for example, user identity information, payment address and information relating to the electric vehicle for registration. In the electric vehicle charging system, when a user applies for registration, the user is required to register using a hash value h of real identity information, and a distributed public key infrastructure generates a digital certificate based on the hash value h of the identity information to authenticate through two block chains (e.g., a registration block chain RBC and a certificate block chain CBC).
In this phase, some properties of the Hash (Hash) value h are exploited, such as uniqueness, unidirectionality, and weak collision resistance, which cannot be used to reverse decrypt the true identity of the EV user. While a few know the true information of the user and can obtain my hash value from it, most of them may be the user's family and friends, assuming here that EV users are trustworthy, and therefore do not constitute a threat.
For example, the hash value h can be represented by the following formula (1):
h=hash value(ID;payment address;EVInforamtion) (1)
for example, after the hash value h of the identity information of the user is obtained, the hash value h is processed anonymously by using a K-anonymization algorithm. The K-anonymity algorithm can ensure that in a group of K (K is an integer larger than 0) similar information, the target information and other K is larger than or equal to 1 information and cannot be distinguished, so that the probability of finding the real information is 1/K. The degree of anonymity depends on the accounts of the members in the anonymous group (k). Indeed, the K anonymity algorithm requires a private server, which is a trusted third party.
For example, to measure the level of anonymity, information entropy may be proposed for the privacy group. For example, assuming that everyone in the x-anonymity model is a point of information, its entropy value can be displayed by h (x). Let p beiThe ith of an anonymous set having k members can be analyzed, and the entropy value h (x) can be expressed as the following formula (2):
Figure BDA0003043555980000101
e.g. HMRepresents the maximum entropy, wherein the homonym setting is completed when all k members have a search probability of 1/k, and thus, the maximum entropy H obtainedMCan be expressed as the following equation (3):
HM=log2(k) (3)
further, the information that an attacker can obtain can be expressed as the following formula (4):
Figure BDA0003043555980000111
this is caused by HMStandardized and divided. From this, the degree of anonymity d can be expressed as the following equation (5):
Figure BDA0003043555980000112
in a second part of the registration phase, a digital certificate may be generated for the user using a distributed public key infrastructure method in order to verify the true identity of the user.
For example, as shown in step S2 of fig. 3, after the user submits the hash value h to the second terminal device, the distributed public key infrastructure generates a second key Pair (PK) based on the hash value hU,SKU) And sends it to the EV user.
For example, in step S112, as shown in step S3 shown in FIG. 3, the user uses the private key SKUThe registration information is signed (formula (6)) and sent to the registration block chain RBC, which will then vote, verify, encrypt and store. For example, by verification of the following formula (7), if v ═ 1, authentication is passed, otherwise, it is not passed.
For example, as shown in step S3 of FIG. 3, the user uses the private key SKUSigning information can be expressed by the following equation (6):
γ=Sign(h,SKU) (6)
for example, the verification of the registration information can be expressed by the following formula (7):
v=verify(γ,PKU) (7)
for example, in step S113, in some examples, the first terminal device sends a digital certificate application to the certificate blockchain CBC, which verifies registration information, e.g., the identity information of the user in the registration information, votes and generates a digital certificate
Figure BDA0003043555980000113
Fig. 6 is a schematic diagram of a distributed public key infrastructure according to at least one embodiment of the present disclosure. For example, as shown in fig. 6, an EV user fills in information on a client (e.g., a first terminal device) to register, and a registration block chain RBC is used to identify, encrypt, and store information related to an authenticated electric vehicle user (i.e., the EV user) identity information. The certificate block chain CBC is responsible for validity verification of the identity information of the EV user, and then generates a digital certificate to verify the identity information and service information of the user (for example, the service information includes charging time, duration, etc., which is not limited in this embodiment of the disclosure), not only retains the unpublished digital certificate, but also maintains the anonymous digital certificate data.
For example, in each block chain (e.g., registration block chain RBC or certificate block chain CBC), for example, a Concurrent Byzantine Fault Tolerance (CBFT) consensus may be used to ensure compatibility of electric vehicles and hard modifications to nodes and to protect consistency of block chains.
Fig. 7 is a flowchart of one example of step S110 shown in fig. 4. For example, as shown in fig. 7, step S110 includes steps S114 to S116.
Step S114: a zero knowledge proof and a corresponding smart contract are created based on the first key pair, and the smart contract is deployed onto the chain of registration blocks.
Step S115: and sending the private key in the first key pair to the user, and embedding the public key in the first key pair into the verification intelligent contract.
Step S116: and performing ring signature on the zero knowledge proof, and verifying the correctness of the ring signature based on the public key in the first key pair by using a verification intelligent contract.
For example, in some examples, as shown in fig. 3, the intelligent contracts include a validation intelligent contract, a scheduling intelligent contract, and a charging intelligent contract.
For example, in the charge scheduling phase, verification, scheduling, and charging of the electric vehicle may be performed. For example, at this stage, the charging schedule may include three parts: the first part comprises creating a user zero-knowledge proof and three corresponding smart contracts; the second part includes deploying three intelligent contracts on the registration blockchain; the third part includes the user performing a ring signature on the zero knowledge proof and submitting it to the smart contract on the registration blockchain for verification.
In a first part of the charging schedule, for example, in step S114, when the user wishes to charge the electric vehicle, as shown in step S7 in fig. 3, a charge application is submitted to a first terminal device (e.g., EVSP). The EVSP will then require the user to submit proof that he has registered. In the registration phase, the user has completed registration in the distributed public key infrastructure and has distributed a digital certificate
Figure BDA0003043555980000121
Thus, a user may submit a digital certificate
Figure BDA0003043555980000122
The results are shown.
Fig. 8 is a schematic diagram of creating an intelligent contract provided by at least one embodiment of the present disclosure. For example, as shown in FIG. 8, the EVSP will assign a first key Pair (PK) from a Common Reference String (CRS)C,SKC) And the private key SKCTo the EV user (step S8 shown in fig. 3). Then, the public key PKCThe smart contract is embedded and created so that steps S9 and S10 in fig. 3 can be implemented.
The intelligent contract application verification system provided by the embodiment of the disclosure can disperse the dispersity of the verification process and make the service more transparent.
For example, willDigital certificate
Figure BDA0003043555980000123
And the timestamp is sent into the registration block chain. Finally, the user utilizes the digital certificate
Figure BDA0003043555980000124
Private key SKCTogether with the timestamp, generates a zero proof of knowledge pi (e.g., as shown in step S11 of fig. 3).
In a second part of the charging schedule, for example, as shown in step S10 of fig. 3, after the smart contract is created, the verification smart contract, the scheduling smart contract, and the charging smart contract may be deployed on the registration blockchain, for example, in other examples, on the certificate blockchain, which is not limited by the embodiment of the disclosure.
In some examples, smart contracts may be written using the strokes tools and the solid local language. This operation can be briefly described as three processes: first, a trusted setup operation is performed to generate CRS (common reference string). The generate proof command will then be used to generate a zero knowledge proof pi. The last procedure is to derive the required smart contract using the export-verifier command.
For example, in step S115, the private key SK of the first key pair is combinedCSent to the user (e.g. to the first terminal device), the public key PKCAnd the zero-knowledge proof pi is embedded in the verification intelligent contract and used for verifying the user.
Since the registration or certificate blockchains are decentralized, no third party is required to facilitate authentication at the time of use. Therefore, malicious fraud and data tampering can be effectively prevented and trust problems can be solved.
In a third part of the charging schedule, e.g. as shown in fig. 3, step S12, the user bases on the private key SK of the first key pairCAnd performing ring signature on the zero knowledge proof pi. In the ring signature scheme, ring members do not need to collaborate with each other. The signature verifier can only prove the correctness of the signature and does not know who the signer is. Thus, the ring signature conforms to correctnessUnconditional anonymity and non-forgeability.
Fig. 9 is a flowchart of a verification operation of a ring signature according to at least one embodiment of the present disclosure, that is, fig. 9 is a flowchart of an example of step S116 shown in fig. 7. Fig. 10 is a schematic diagram of a ring signature verification operation according to at least one embodiment of the present disclosure. The operation of verifying the ring signature is described in detail below with reference to fig. 9 and 10.
For example, as shown in fig. 9, step S116 includes step S1161 and step S1162.
Step S1161: verifying the public key of the user performing the ring signature by using a verification intelligent contract to verify the identity of the user;
step S1162: if the verification is passed, the verification intelligence contract issues a first token to the user and stores the relevant data information and scheduling information for subsequent scheduling verification.
For step S1161, for example, as shown in FIG. 10, first, a key Pair (PK) is generated for a user by a probabilistic polynomial time algorithmr-1,SKr-1) For example, a key Pair (PK)r-1,SKr-1) A first key pair of a user EV-1 in a ring member; next, the user's private key SK is inputr-1Zero knowledge proof ZkpAnd the public key of the ring member to be signed; finally, the signature and zero knowledge are proved to be ZkpAnd the public key PK of the ring membersr-1And submitting the verification intelligent contract to the registration block chain for verification. Whether the verification is passed is determined by the verification intelligence contract (step S13 shown in fig. 3).
It should be noted that, in the embodiments of the present disclosure, the zero knowledge proof can be expressed as pi, and can also be expressed as ZkpEmbodiments of the present disclosure are not limited in this regard.
For step S1162, for example, in this process, as shown in FIG. 10, the digital certificate is signed
Figure BDA0003043555980000131
And the timestamp will also be passed into the registration block chain. For example, as shown in step S14 of FIG. 3, after successfully passing the identity authentication, the smart contract is authenticatedWill issue a first token T to the userv-sAnd stores the relevant data information for subsequent schedule verification.
For example, the relevant data information may be a deposit of a fixed amount of money that the user needs to submit, and the like, which is not limited by the embodiment of the disclosure.
Fig. 11 is a flowchart of a scheduling operation and a charging operation according to at least one embodiment of the disclosure, that is, fig. 11 is a flowchart of an example of step S120 shown in fig. 4. Fig. 12 is a schematic diagram of performing a verification operation in a scheduling process according to at least one embodiment of the present disclosure. The scheduling operation and the charging operation will be described in detail below with reference to fig. 11 and 12.
For example, as shown in fig. 11, the step S120 includes steps S121 to S123.
Step S121: the second terminal device submits the first token T to the scheduling intelligent contract in response to the user input operationv-sRelevant data information and encrypted scheduling information;
step S122: the first terminal equipment interacts with the scheduling intelligent contract to receive the encrypted scheduling information to schedule the first token T with the corresponding time slotv-sThe user of (1);
step S123: verification of a first token T by means of a first terminalv-sAfter success, the user is scheduled for the appropriate charging time and the first token T is withdrawn by scheduling the smart contractv-sAnd issues a second token Ts-cTo the user.
For step S121, for example, as shown in FIG. 12 and step S15 of FIG. 3, the user submits a first token T to the scheduling intelligence contract on the registration blockchainv-sA deposit of a fixed amount of money and encrypted scheduling information.
For step S122, the EVSP interacts with the Schedule Smart contract, e.g., as shown in FIG. 12, so it may receive encrypted scheduling information to schedule the appropriate time slot with the first token Tv-sTo the user.
For step S123, for example, as shown in step S16 shown in fig. 12 and 3, the first terminal device verifies that the user submittedFirst token Tv-sAfter the first token T is matched with the first token T, the intelligent contract is scheduled to arrange proper charging time for the user, and the first token T is withdrawnv-sAnd a second token Ts-cThe charging device is issued to an EV user, and the electric automobile can be charged according to a preset charging pile (for example, a plurality of charging piles are included in the charging device for charging different electric automobiles).
Fig. 13 is a flowchart of another scheduling operation and a charging operation according to at least one embodiment of the present disclosure, that is, fig. 13 is a flowchart of another example of step S120 shown in fig. 4. For example, as shown in fig. 13, the step S120 further includes steps S124 to S125 on the basis of the example shown in fig. 11.
Step S124: when the user arrives at the charging equipment at the designated charging time, sending a second token to the charging intelligent contract;
step S125: the charging intelligence contract authenticates the second token of the user to ensure authentication and dispatch authentication by the user.
For example, as shown in fig. 12 and step S17 shown in fig. 3, when the electric vehicle arrives at the charging station (i.e., the charging device) in its designated charging slot, the charging station (i.e., the charging device shown in fig. 3) will receive the second token T at its own addresss-cAnd sending the information to a charging intelligent contract for verification. The charging intelligence contract then validates the EV user's second token Ts-cTo ensure that authentication and schedule verification is passed. Basically, it uses a token to connect charging intelligence contracts and receives relevant identity information and scheduling information for comparison. It is noted that the scheduling scheme may be implemented according to the related art in the field, and the embodiment of the present disclosure is not limited thereto.
Fig. 14 is a flowchart of another scheduling operation and a charging operation according to at least one embodiment of the disclosure, that is, fig. 14 is a flowchart of another example of step S120 shown in fig. 4. For example, as shown in fig. 14, the step S120 further includes steps S126 to S127 on the basis of the example shown in fig. 13.
Step S126: acquiring position information of an electric vehicle of a user and sending the position information to a charging intelligent contract;
step S127: when the user arrives at the charging device, the charging intelligence contract verifies the second token T of the users-cAnd location information.
For example, in this example, in order to prevent a malicious user from replacing charging, location information of an electric car corresponding to the identity information of the user may also be bound. When the user arrives at the charging pile, the charging intelligent contract needs to verify the second token Ts-cAnd location information.
However, user privacy may be compromised in the process. Therefore, the resource management method may further include: and using the user combination in the corresponding position range of the first terminal equipment as a K-anonymous group to hide personal information of the user so as to improve the safety of the electric automobile charging system. For example, a random combination of users in nearby locations may be used as a K-anonymous group approach to hide the users' personal information. For example, the corresponding location range of the first terminal device is a nearby location of the user, for example, 5000 meters around the user, and the like, which is not limited in this regard.
Fig. 15 is a flowchart of another scheduling operation and a charging operation according to at least one embodiment of the disclosure, that is, fig. 15 is a flowchart of another example of step S120 shown in fig. 4. For example, as shown in fig. 15, this step S120 further includes steps S128 to S129 on the basis of the example shown in fig. 14.
Step S128: and when the charging intelligent contract passes the verification, withdrawing the second token and sending a third token to the user.
Step S129: when the charging is completed, the charging device distributes the charging information to the user for subsequent payment based on the third token, and stores the billing information in the registration block chain.
For example, as shown in step S18 shown in FIG. 3, if the second token T iss-cAnd the position information passes the verification of the charging intelligent contract, the second token T is reclaimeds-cAnd allows the user to charge a fee. After charging is completed, the charging intelligent contract sends a third token Tc-pDistributed to users for subsequent payment and on-noteThe block chain RBC stores therein the relevant information. For example, the related information may include billing information of the user or charging location, time, etc. of the user's electric vehicle.
Fig. 16 is a flowchart of another resource management method according to at least one embodiment of the present disclosure. For example, as shown in fig. 16, on the basis of the example shown in fig. 4, the resource management method further includes step S130 and step S140.
Step S130: and sending the bill information to the second terminal equipment.
Step S140: and completing payment and signing in response to the payment operation of the user at the second terminal equipment.
For step S130, for example, as shown in step S19 of fig. 3, the charging apparatus confirms the third token Tc-pAnd sending the billing information to the second terminal device.
For example, the bill information may include a bill number, a deposit, whether the third token verification passes, a charge start time, a charge end time, a charge degree, a unit price, a total price, a fee payment, a payer, a payee, and the like, which is not limited by the embodiment of the disclosure. Specifically, for example, the billing information of the user EV-1 is shown in the following table 2.
TABLE 2
Figure BDA0003043555980000141
As for step S140, for example, as shown in step S20 of fig. 3, this step includes: the charging device confirms the third token Tc-pAnd after the bill information is sent to the second terminal device, in response to the confirmation operation of the user at the second terminal device, payment is carried out through the virtual currency and signature is carried out.
For example, the confirmation operation may be a payment operation of the user on the second terminal device, and the like, and the embodiment of the present disclosure does not limit this.
For example, in some examples, for example, as shown in step S21 of fig. 3, the resource management method further includes: the signature is stored in the registration block chain RBC for subsequent querying and verification.
For example, in some examples, after charging, the user will obtain a third token Tc-pTo verify that charging is complete and to enter the payment phase. The charging pile transmits its charging time and the particulars of the charge to the payer as shown in table 2. After the payer receives the bill, if the confirmation is correct, the payment is made. For example, the transaction is written to a chain of registration blocks to verify the validity of the transaction. The charging post will eventually issue payment information in units of k anonymous groups to prevent tampering. The user knows his own charging time and payment amount and can therefore find his own billing information, but in the eyes of others they cannot deduce detailed hidden information.
In the embodiment of the disclosure, the hash value is irreversible, collision-resistant and cannot be cracked, so that the safety of the electric vehicle charging system can be improved; then, the digital certificate generated by the distributed public key infrastructure will provide the identity in the EVSP for the user; when a user wants to charge, they need to submit a zero knowledge proof pi or Z to the smart contractkpThe smart contract may perform authentication without providing any private information; further, the pass (first, second, and third tokens) issued by the smart contract may authenticate the user without submitting any relevant identity information; finally, due to the nature of the k anonymous groups, the probability that an adversary can find a real user is only 1/k, so that the resource management method provided by the embodiment of the disclosure can eliminate the trust and dependence of an electric vehicle charging system on a third party EVSP, and improve the safety of the system.
At least one embodiment of the present disclosure further provides a resource management method of an electric vehicle charging system, which includes a first terminal device, a second terminal device, a distributed public key infrastructure, and a charging device. For the description of the electric vehicle charging system, reference may be made to the description of fig. 3 in the above embodiments, and details are not repeated here.
Fig. 17A is a flowchart of a resource management method applied to a first terminal device according to at least one embodiment of the present disclosure. For example, in some examples, as shown in fig. 17A, the resource management method applied to the first terminal device includes steps S210 to S220.
Step S210: and receiving the digital certificate generated by the distributed public key infrastructure and the charging request sent by the second terminal equipment.
For example, as shown in fig. 3, the first terminal device receives the charging request (e.g., step S7 in fig. 3) transmitted by the second terminal device and the digital certificate generated by the distributed public key infrastructure (e.g., step S6 in fig. 3).
Step S220: in response to a charging request, a first key pair is generated, and a private key SK in the first key pair is usedCSending the public key PK in the first key pair to the second terminal equipmentCSmart contracts are embedded and created.
For example, the first terminal device generates a first key pair upon receipt of the charging request. For example, the first key pair is denoted as (PK)C,SKC),SKCRepresenting the private key, PK, of the first key pairCRepresenting the public key in the first key pair.
For example, a smart contract includes a verification smart contract, a scheduling smart contract, and a charging smart contract, the public key PK of the first key pairCAn authentication intelligence contract is embedded.
For example, the specific steps of creating the smart contract may refer to the related descriptions of steps S114-S116 in fig. 7, and are not described herein again.
At least one embodiment of the present disclosure further provides a resource management method of an electric vehicle charging system, which includes a first terminal device, a second terminal device, a distributed public key infrastructure, and a charging device. For the description of the electric vehicle charging system, reference may be made to the description of fig. 3 in the above embodiments, and details are not repeated here.
Fig. 17B is a flowchart of a resource management method applied to a second terminal device according to at least one embodiment of the present disclosure. For example, in some examples, as shown in fig. 17B, the resource management method applied to the second terminal device includes steps S310 to S330.
Step S310: and registering based on the registration information of the user, sending the registration information to the distributed public key infrastructure, and sending a charging request to the first terminal equipment.
For example, the registration information of the user includes identity information of the user, a payment address, and information of the electric vehicle.
For example, as shown in step S1 of fig. 3, the second terminal device uploads, for example, user identification information, a payment address, and information relating to the electric vehicle to register. In the electric vehicle charging system, when a user applies for registration, the user is required to register by using the hash value h of the real identity information, the distributed public key infrastructure receives the registration information sent by the second terminal device, and the second key Pair (PK) is returned based on the hash value h of the identity information in the registration informationU,SKU) (see step S2 in fig. 3).
As shown in step S3 of FIG. 3, the user uses the private key SKUAnd signing the hash value of the registration information. For example, the signed hash value is sent to a registration blockchain for verification, the registration blockchain encrypts the identity information of the user and stores the payment address corresponding to the verified identity information and the information of the electric vehicle, and the certificate blockchain verifies the identity information of the user and generates a digital certificate in response to the application of the digital certificate.
Step S320: and receiving a private key in the first key pair and a second key pair and a digital certificate generated by the distributed public key infrastructure, which are sent by the first terminal equipment.
For example, as shown in step S8, step S2, and step S4 shown in fig. 3, the second terminal device receives the first key Pair (PK) transmitted by the first terminal deviceC,SKC) SK ofCAnd a distributed public key infrastructure generated second key Pair (PK)U,SKU) And digital certificates
Figure BDA0003043555980000161
Step S330: and signing the hash value of the identity information of the user based on a private key in the second key pair, and sending the signed hash value to a registration block chain of the distributed public key infrastructure for verification.
For example, as shown in step S11, step S12, and step S13 shown in fig. 3, the second terminal device bases on the second key Pair (PK)U,SKU) SK ofUAnd signing the hash value of the identity information of the user, and sending the signed hash value to the RBC of the distributed public key infrastructure for verification.
Step S340: and generating a zero-knowledge proof based on a private key in the first key pair, performing ring signature, and sending the ring signature to the intelligent contract of the first terminal equipment to verify the correctness of the ring signature.
The correctness of the ring signature is verified, for example, by verifying the intelligent contract.
For example, the above process may refer to the related descriptions of steps S114-S116, and will not be described herein.
For example, the intelligent contract includes a verification intelligent contract, a scheduling intelligent contract and a charging intelligent contract, and the resource management method further includes: receiving a first token T issued by the verification smart contract when the ring signature passes the verification of the verification smart contractv-s(ii) a Submitting a first token T to a scheduling intelligence contract in response to an input operation by a userv-sRelevant data information and encrypted scheduling information; validating a first token T using a scheduling intelligence contractv-sAfter success, receiving a second token T issued by the scheduling intelligent contracts-c(ii) a When the user arrives at the charging equipment at the designated charging time, the position information of the user and the second token T are obtaineds-cSending the information to a charging intelligent contract; after the charging intelligent contract passes the verification, receiving a third token T sent by the charging intelligent contractc-p(ii) a When charging is completed, based on the third token Tc-pAnd receiving the bill information sent by the charging equipment and carrying out subsequent payment.
The specific operation process of the second terminal device may refer to the specific description in fig. 11 and fig. 12, and is not described herein again.
It should be noted that, in the embodiments of the present disclosure, the flow of the resource management method provided in the above-mentioned embodiments of the present disclosure may include more or less operations, and these operations may be executed sequentially or in parallel. Although the flow of the resource management method described above includes a plurality of operations occurring in a particular order, it should be clearly understood that the order of the plurality of operations is not limited. The resource management method described above may be performed once or may be performed a plurality of times according to a predetermined condition.
The resource management method provided by each embodiment of the disclosure provides registration and charging scheduling services by using a distributed public key infrastructure and a second terminal device respectively, and combines zero knowledge to prove pi, ring signature and K-anonymity, thereby realizing anonymity of user identity and position information; meanwhile, service transparency and verification automation are ensured by using a block chain intelligent contract, so that a third-party mechanism such as EVSP is not needed, and the anonymity, authenticity and safety of the electric vehicle charging system are improved.
At least one embodiment of the present disclosure also provides an electric vehicle charging system, as shown in fig. 3, including a first terminal device, a distributed public key infrastructure, and a charging device.
For example, the distributed public key infrastructure is configured to generate a digital certificate based on the received registration information. For example, the specific process of generating the digital certificate may refer to the related description of step S111-step S113 in fig. 5, and is not described herein again.
A first terminal device (EVSP) is configured to receive a digital certificate and a charging request generated by a distributed public key infrastructure, and to generate a first key Pair (PK) in response to the received charging requestC,SKC) The first key pair and the digital certificate are verified to generate a pass, and a corresponding scheduling operation is performed in response to the pass. For example, the related description of the first terminal device may refer to the related description of step S110 to step S120, and is not repeated herein.
The charging device is configured to perform a charging operation.
For example, the registration information includes identity information of the user, a payment address, and information of the electric vehicle.
For example, the distributed public key infrastructure includesRegistration block chain RBC and certificate block chain CBC, distributed public key infrastructure is configured as: obtaining a hash value (h) of the identity information of the user and generating a second key Pair (PK) based on the hash valueU,SKU) (ii) a Based on the private key SK of the second key pairUSigning the hash value, sending the signed hash value to a registration block chain RBC for verification, encrypting the identity information of the user by the registration block chain RBC, and storing the payment address corresponding to the verified identity information and the information of the electric vehicle; the certificate block chain CBC verifies the identity information of the user and generates a digital certificate in response to the digital certificate application. For example, the detailed description may refer to the related descriptions of step S111 to step S113 in fig. 5, and will not be described herein again.
For example, as shown in fig. 3, the electric vehicle charging system further includes the second terminal device. For example, the second terminal device is configured to register based on registration information of the user, send the registration information to the distributed public key infrastructure, and send a charging request to the first terminal device.
For example, the first terminal device is further configured to assign a private key SK of the first key pairCSending the public key PK in the first key pair to the second terminal equipmentCSmart contracts are embedded and created.
For example, smart contracts are deployed onto a registration block chain RBC of a distributed public key infrastructure, including verifying smart contracts, scheduling smart contracts, and charging smart contracts, e.g., public key PKCAn authentication intelligence contract is embedded.
For example, as shown in fig. 3, the second terminal device is further configured to: receiving a first key Pair (PK) sent by a second terminal deviceC,SKC) SK ofCAnd a distributed public key infrastructure generated second key Pair (PK)U,SKU) And a digital certificate; based on the private key SK of the second key pairUSigning the hash value of the identity information of the user, and sending the signed hash value to a registration block chain RBC of a distributed public key infrastructure for verification; and based on the first key Pair (PK)C,SKC) SK ofCGenerate zero knowledge proofAnd performing ring signature, and sending the ring signature to the intelligent contract of the first terminal equipment to verify the correctness of the ring signature.
For example, as shown in fig. 3, the second terminal device is further configured to: receiving a first token T issued by the verification smart contract when the ring signature passes the verification of the verification smart contractv-s(ii) a Submitting a first token T to a scheduling intelligence contract in response to an input operation by a userv-sRelevant data information and encrypted scheduling information; validating a first token T using a scheduling intelligence contractv-sAfter success, receiving a second token T issued by the scheduling intelligent contracts-c(ii) a When the user arrives at the charging device at the charging time designated by the user, the position information and the second token T where the user is locateds-cSending the information to a charging intelligent contract; after the charging intelligent contract passes the verification, receiving a third token T sent by the charging intelligent contractc-p(ii) a When charging is completed, based on the third token Tc-pAnd receiving the bill information sent by the charging equipment and carrying out subsequent payment.
For example, the charging device is further configured to send billing information to the second terminal device. For example, the billing information is as shown in table 2 above, and embodiments of the present disclosure are not limited in this regard.
It should be noted that, for clarity and conciseness of representation, not all the constituent units of the electric vehicle charging system are given in the embodiments of the present disclosure. Other constituent elements not shown may be provided and arranged by those skilled in the art according to specific needs in order to realize the necessary functions of the electric vehicle charging system, and the embodiment of the present disclosure is not limited thereto.
For the related description and technical effects of the electric vehicle charging system, reference may be made to the related description and technical effects of the resource management method of the electric vehicle charging system provided in the embodiments of the present disclosure, which are not repeated herein.
The following performs anonymity analysis, authenticity analysis, and security analysis on the electric vehicle charging system and the resource management method thereof provided by the embodiment of the present disclosure.
First, anonymity analysis is performed on the electric vehicle charging system and the resource management method thereof provided by the embodiment of the disclosure.
For example, in this section, it is described in detail how anonymity is achieved in electric vehicle charging systems. Primarily, hash values are irreversible, collision resistant and cannot be broken. The digital certificate generated by the distributed public key infrastructure will then provide the user with the identity in the EVSP. When a user wants to charge, they need to submit zero knowledge proof to an intelligent contract that can perform authentication without providing any private information. Further, a token issued by a smart contract may authenticate a user without submitting any relevant identity information. Fifth, due to the nature of k anonymous groups, the probability that an adversary can find a real user is only 1/k.
Fig. 18 shows charging power and charging time for ten user groups in charging post a without using anonymous group; fig. 19 shows charging power and charging time for ten user groups in charging post a in the case of using an anonymous group. As shown in fig. 18, a malicious attacker can easily analyze the charging habits and the vehicle battery capacity of each electric vehicle. The user information in fig. 18 has been completely exposed, but in fig. 19, since the anonymous group is used, the behavior pattern of the user cannot be clearly analyzed at a glance, and the personal information of the user can be hidden, and thus, the security of the electric vehicle charging system and the resource management method thereof can be improved using the anonymous group.
Further, the degree of anonymity of the electric vehicle charging system is quantified and evaluated and compared with other systems. The above equation (5) can be transformed into the following equation (8):
Figure BDA0003043555980000181
for example, taking the electric vehicle charging system a as an example, the calculation method of the anonymity is explained as follows: assuming that there are 10000 users in the system, each user needs to re-apply for a pseudonym when charging, so each user has 500 pseudonyms to protect their privacy. Assuming that the charging life of an electric vehicle is 500 times, it is necessary to record 500 transactions for each user on the blockchainEasy, so the entropy is: h (x) log2(10000*500)≈22.26。
However, when all users are fully anonymous, the maximum entropy value should be: hM=log2(10000*500*500)≈30.48。
Thus, in this example, the anonymity of the electric vehicle charging system a is:
Figure BDA0003043555980000182
fig. 20 shows a schematic diagram of the evaluation curves of the three systems. As shown in fig. 20, curve evaluations were performed for the a system, the B system, and the electric vehicle charging system provided by the embodiment of the present disclosure. Most existing systems are centralized EVSPs, but this may lead to some user privacy issues. The electric vehicle charging system provided by the embodiments of the present disclosure uses hash values to register with the distributed public key infrastructure without trusting the EVSP, so the anonymity of the system is not reduced to 0. System a uses pseudonyms and has a trusted EVSP whose anonymity is consistently lower than the electric vehicle charging system provided by embodiments of the present disclosure. The B-system anonymity approach using only K anonymity is very single, and its anonymity is always lower than the a-system and the electric vehicle charging system provided by the embodiments of the present disclosure.
Secondly, the authenticity analysis is performed on the electric vehicle charging system and the resource management method thereof provided by the embodiment of the disclosure.
In addition to anonymity, the electric vehicle charging system provided by embodiments of the present disclosure may also guarantee authenticity, which is rarely mentioned among other systems. First, the distributed public key infrastructure is particularly useful for identity registration and certificate generation management. In the electric vehicle charging system provided by the embodiment of the disclosure, a user needs to register with the distributed public key infrastructure to obtain a digital certificate, which can ensure the authenticity of the user identity of the electric vehicle. Secondly, a time stamp is added in the generation process of the zero knowledge proof pi to prevent replay attack. The intelligent sum is about the verification time after receiving zero knowledge to verify pi. If the time is within the validity period of the proof, the proof is valid, otherwise it will be rejected. Subsequently, the electric vehicle charging system provided by the embodiment of the disclosure also performs ring signature on the zero knowledge proof pi using the ring signature to prevent the zero knowledge proof pi from being stolen or tampered.
The process of ring signature is as follows:
first, a function C is definedl,y(y1,y2,y3,...,yn):
Figure BDA0003043555980000191
Wherein ElIs a symmetric encryption algorithm, l islA corresponding symmetric key.
Using the public key PKr-n encrypted random number xn,ynCan be expressed as the following equation:
yn=gn(xn) (10)
using the corresponding private key SKr-n decryption yn,xnCan be expressed as the following equation:
xn=gn -1(yn) (11)
for example, the user EV-1 is taken as an example below, and a ring signature is performed and verified.
For example, the process of generating the ring signature is as follows.
1) First, the corresponding symmetric key/is found according to the following formula:
l=hash(π) (12)
2) a random number is randomly selected.
3) Randomly select n-1 values (x)2,x3,x4,...,xn) Then through yn=gn(xn) Calculating (y)2,y3,y4,...,yn) (formula (9)).
4) Finding y by solving the following equation1The value:
Cl,y(y1,y2,y3,...,yn)=v (13)
5) will y1Is regarded as being made byKey PKr-1 encryption and the user has a corresponding private key, thus can pass xn=gn -1(yn) Decrypt y1To obtain x1(equation (10)).
6) Finally, a ring signature E is obtaineds
Es=(PKr-1,PKr-2,PKr-3,...,PKr-n;v;x1,x2,x3,...,xn) (14)
For example, the process of verifying the signature is as follows.
1) The verifier has a Public Key (PK)r-1,PKr-2,PKr-3,...,PKr-n). At the same time, (y)2,y3,y4,...,yn) By pair yn=gn(xn) (formula (9)) and corresponding (x)1,x2,x3,...,xn) And encrypting to obtain the final product.
2) Calculation for ElIs l-hash (pi) (equation (11)).
3) Verification equation Cl,y(y1,y2,y3,...,yn) V (equation (12)). If true, the verification will be passed, otherwise return.
Through the above signing and verification process, it can be seen that a ring signature can verify the authenticity of a message on the basis of ensuring user anonymity, and that the ring signature cannot be forged.
Finally, after the charging is completed, the user will receive a bill from the charging post. After the user confirms that it is correct, payment and signature will be made. The billing post must also sign and store the payment on the blockchain after it is received to ensure that the bill is authentic and valid. Accordingly, embodiments of the present disclosure provide an electric vehicle charging system that is more realistic than other systems.
Thirdly, safety analysis is performed on the electric vehicle charging system and the resource management method thereof provided by the embodiment of the disclosure.
Some threat models have been proposed above and have been addressed in the electric vehicle charging system provided by embodiments of the present disclosure.
EVSP attacks: registration is performed by using a storable distributed public key infrastructure system. This information is a unique digital certificate generated by the distributed public key infrastructure.
Man-in-the-middle attack: the information of the planning user is encrypted and cannot be cracked. In addition, a digital certificate issued using the distributed public key infrastructure is used as an identity, and K anonymity is applied to protect user privacy.
Open ledger attacks: an attacker may access the information to acquire the charging time, the charging power and the like of the user; this is not possible in the electric vehicle charging system provided by the embodiments of the present disclosure for the following reasons:
1) the token is used in the electric vehicle charging system provided by the embodiment of the disclosure, and the information is subjected to complex encryption;
2) k anonymity is used to desensitize user information. The probability of finding a true EV user is only 1/k;
3) when the charge verification is performed, the deposit amount of each user is the same, and thus traceability information cannot be analyzed by the same amount.
Replay attacks: a timestamp is added in the process of generating the zero knowledge proof pi. After receiving the proof, the intelligent contract on the blockchain will verify whether the current time is within the validity period to prevent replay attacks.
Denial of service attacks: since each EV user needs to pay a deposit after all verifications, it is impossible to forcibly occupy the charging post or refuse service.
Strong and weak collision attack: the hash value is used to resist strong collisions and weak collisions. The hash function maps data of any length to a domain of finite length. For two different data, there is very little likelihood that their hash values are the same. In addition, it is difficult to find data identical to its hash value.
Therefore, the electric vehicle charging system and the resource management method thereof provided by the embodiment of the disclosure can eliminate trust and dependence of the electric vehicle charging system on a third party (e.g., EVSP), and improve the safety of the system.
The following points need to be explained:
(1) the drawings of the embodiments of the disclosure only relate to the structures related to the embodiments of the disclosure, and other structures can refer to the common design.
(2) Without conflict, embodiments of the present disclosure and features of the embodiments may be combined with each other to arrive at new embodiments.
The above description is intended to be exemplary of the present disclosure, and not to limit the scope of the present disclosure, which is defined by the claims appended hereto.

Claims (20)

1. A resource management method applied to an electric vehicle charging system, wherein the electric vehicle charging system comprises a first terminal device, a second terminal device, a distributed public key infrastructure, and a charging device, the method comprising:
generating a first key Pair (PK) in response to a charging request received by the first terminal deviceC,SKC) And based on said first key Pair (PK)C,SKC) And verifying the digital certificate to generate a pass, wherein the second terminal device registers based on registration information of a user and sends the registration information to the distributed public key infrastructure, and the distributed public key infrastructure generates the digital certificate based on the registration information;
and responding to the pass of the pass, executing corresponding scheduling operation and executing charging operation by using the charging equipment.
2. The resource management method of claim 1, further comprising:
sending bill information to the second terminal device;
and completing payment and signing in response to the payment operation of the user at the second terminal equipment.
3. The resource management method of claim 2, wherein the registration information of the user includes identity information of the user, a payment address, and information of an electric vehicle.
4. The resource management method of claim 3 wherein the distributed public key infrastructure comprises a chain of registration blocks and a chain of certificate blocks,
the distributed public key infrastructure generating the digital certificate based on the registration information, including:
obtaining a hash value of the user's identity information in response to the user's input operation at the second terminal device, and generating a second key Pair (PK) based on the hash valueU,SKU);
Based on the private key SK of the second key pairUSigning the hash value, and sending the signed hash value to the registration block chain for verification, wherein the registration block chain encrypts the identity information of the user and stores a payment address corresponding to the verified identity information and information of the electric vehicle;
the certificate blockchain verifies the identity information of the user and generates the digital certificate in response to a digital certificate application.
5. The resource management method of claim 4, further comprising:
and after the hash value of the identity information of the user is obtained, carrying out anonymous processing on the hash value by utilizing a K-anonymous algorithm.
6. The resource management method of claim 4 wherein a first key Pair (PK) is generated in response to a charging request received by the first terminal deviceC,SKC) And verifying the digital certificate based on the first key pair to generate a pass, comprising:
based on the first key Pair (PK)C,SKC) Creating a zero knowledge proof and a corresponding intelligent contract, and deploying the intelligent contract to the registration block chain, wherein the intelligent contract comprises a verification intelligent contractScheduling an intelligent contract and charging the intelligent contract;
using the private key SK of the first key pairCSending the public key PK in the first key pair to the userCEmbedding the verification smart contract;
ring-signing the zero-knowledge proof and basing the verification smart contract on a public key PK of the first key pairCVerifying the correctness of the ring signature.
7. The resource management method of claim 6, further comprising:
sending the digital certificate and the timestamp into the registration block chain.
8. The resource management method of claim 6 wherein the zero knowledge proof is ring signed and based on a public key PK of the first key pair using the verification smart contractCVerifying the correctness of the ring signature, including:
verifying the public key PK of the user performing the ring signature by using the verification intelligent contractCTo verify the identity of the user;
if the verification is passed, the verification intelligent contract sends a first token T to the userv-sAnd stores the relevant data information and scheduling information for subsequent scheduling validation.
9. The resource management method of claim 6, wherein performing respective scheduling operations and charging operations with the charging device in response to the pass comprises:
the second terminal device submits the first token T to the scheduling intelligent contract in response to the user input operationv-sThe related data information and the encrypted scheduling information;
the first terminal equipment interacts with the scheduling intelligent contract to receive the encrypted scheduling information to schedule the first token T with the corresponding time slotv-sBy usingA household;
verifying the first token T with the first terminal devicev-sAfter success, scheduling appropriate charging time for the user and reclaiming the first token T via the scheduling intelligence contractv-sAnd issues a second token Ts-cTo the user.
10. The resource management method of claim 9, further comprising:
when the user arrives at the charging device at the charging time specified by the user, the second token T is sents-cSending the information to the intelligent charging contract;
the charging intelligence contract verifying the second token T of the users-cTo ensure the authentication and schedule authentication of the user.
11. The resource management method of claim 10 further comprising:
acquiring position information of the electric vehicle of the user and sending the position information to the intelligent charging contract;
when the user arrives at the charging device, the charging intelligence contract validates the user's second token Ts-cAnd location information.
12. The resource management method of claim 6, further comprising:
using a combination of users within the respective location range of the first terminal device as a K-anonymous group to hide personal information of the users.
13. The resource management method of claim 11, further comprising:
when the charging intelligent contract passes the verification, the second token T is recovereds-cAnd sends a third token T to the userc-p
After charging is completed, the charging equipment is based on the third token Tc-pDistributing the charging information to the user for subsequent payment and billingInformation is stored in the registration block chain.
14. The resource management method of claim 13 wherein completing payment and signing in response to the user's payment operation at the second terminal device comprises:
the charging device confirms the third token Tc-pSending the bill information to the second terminal equipment;
in response to a confirmation operation of the user at the second terminal device, payment is made in virtual currency and signed.
15. The resource management method of claim 14 further comprising:
storing the signature in the registration block chain.
16. The resource management method of any of claims 1-15, wherein the pass comprises a first token, a second token, and a third token.
17. An electric vehicle charging system comprising: the system comprises a first terminal device, a distributed public key infrastructure and a charging device; wherein the content of the first and second substances,
the distributed public key infrastructure is configured to generate a digital certificate based on the received registration information;
the first terminal device is configured to receive a digital certificate and a charging request generated by the distributed public key infrastructure, and generate a first key Pair (PK) in response to the received charging requestC,SKC) Verifying the digital certificate and the first key pair to generate a pass, and executing corresponding scheduling operation in response to the pass;
the charging device is configured to perform a charging operation.
18. The electric vehicle charging system of claim 17, wherein the registration information includes identity information of the user, a payment address, and information of the electric vehicle.
19. The electric vehicle charging system of claim 18, wherein the distributed public key infrastructure comprises a chain of registration blocks and a chain of certification blocks, the distributed public key infrastructure configured to:
obtaining a hash value of the user's identity information and generating a second key Pair (PK) based on the hash valueU,SKU);
Based on the private key SK of the second key pairUSigning the hash value, and sending the signed hash value to the registration block chain for verification, wherein the registration block chain encrypts the identity information of the user and stores a payment address corresponding to the verified identity information and information of the electric vehicle;
the certificate blockchain verifies the identity information of the user and generates the digital certificate in response to a digital certificate application.
20. The electric vehicle charging system of claim 19, further comprising the second terminal device, wherein the second terminal device is configured to register based on registration information of the user, send the registration information to the distributed public key infrastructure, and send the charging request to the first terminal device.
CN202110466884.XA 2021-04-28 2021-04-28 Electric vehicle charging system and resource management method thereof Active CN113129518B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110466884.XA CN113129518B (en) 2021-04-28 2021-04-28 Electric vehicle charging system and resource management method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110466884.XA CN113129518B (en) 2021-04-28 2021-04-28 Electric vehicle charging system and resource management method thereof

Publications (2)

Publication Number Publication Date
CN113129518A true CN113129518A (en) 2021-07-16
CN113129518B CN113129518B (en) 2022-10-11

Family

ID=76780462

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110466884.XA Active CN113129518B (en) 2021-04-28 2021-04-28 Electric vehicle charging system and resource management method thereof

Country Status (1)

Country Link
CN (1) CN113129518B (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114022026A (en) * 2021-11-18 2022-02-08 南京邮电大学 Event trigger consistency algorithm-based electric vehicle charging scheduling method
US20220069602A1 (en) * 2020-08-27 2022-03-03 Hyundai Motor Company Method and apparatus for automatically authenticating electric vehicle charging user based on blockchain
CN114241673A (en) * 2021-11-18 2022-03-25 上海浦东发展银行股份有限公司 Vehicle charging payment method, apparatus, device, storage medium, and program product
CN114301604A (en) * 2021-12-30 2022-04-08 复旦大学 Distributed public key infrastructure method based on block chain and attribute signature
CN114293846A (en) * 2021-11-16 2022-04-08 武汉小安科技有限公司 Unlocking control method and device for battery compartment lock, electronic equipment and storage medium
CN114347835A (en) * 2022-01-13 2022-04-15 国网江苏省电力有限公司泰州供电分公司 Charging pile abnormal parameter detection method and system based on block chain

Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101780635B1 (en) * 2016-04-28 2017-09-21 주식회사 코인플러그 Method for creating, registering, revoking certificate information and server using the same
WO2018008800A1 (en) * 2016-07-04 2018-01-11 (주)코인플러그 Accredited certificate authentication system based on blockchain, and accredited certificate authentication method based on blockchain, using same
KR20190081210A (en) * 2017-12-29 2019-07-09 주식회사 퀀텀솔루션 Cloud-based operator-tailored electric vehicle charging integrated platform system
JP2019113957A (en) * 2017-12-21 2019-07-11 中部電力株式会社 Charging system and charging method
CN110096899A (en) * 2019-04-29 2019-08-06 腾讯科技(深圳)有限公司 A kind of data query method and device
CN111211909A (en) * 2019-12-30 2020-05-29 深圳大学 Distributed authentication method based on zero-knowledge proof
WO2020117020A1 (en) * 2018-12-07 2020-06-11 주식회사 코인플러그 Method for generating pki key based on biometric information and device for generating key by using same method
KR20200114447A (en) * 2019-03-28 2020-10-07 주식회사 온오프시스템 A method for wireless charging based on block chain and a computer readable recording medium on which a program for carrying out the method is recorded
US20200333151A1 (en) * 2017-12-21 2020-10-22 Sabrina Akhtar Charge Sharing and Smart Charging Infrastructure Integration for Electric Vehicles
CN111859348A (en) * 2020-07-31 2020-10-30 上海微位网络科技有限公司 Identity authentication method and device based on user identification module and block chain technology
WO2020222516A1 (en) * 2019-04-29 2020-11-05 현대자동차주식회사 Cross-certificate method and device for electric vehicle charging
CN112039872A (en) * 2020-08-28 2020-12-04 武汉见邦融智科技有限公司 Cross-domain anonymous authentication method and system based on block chain
CN112561706A (en) * 2021-02-03 2021-03-26 国网区块链科技(北京)有限公司 Charging pile service information processing method and system based on block chain
CN112689981A (en) * 2019-08-19 2021-04-20 华为技术有限公司 Communication authentication system and method between vehicle, charging station, and charging station management server

Patent Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101780635B1 (en) * 2016-04-28 2017-09-21 주식회사 코인플러그 Method for creating, registering, revoking certificate information and server using the same
WO2018008800A1 (en) * 2016-07-04 2018-01-11 (주)코인플러그 Accredited certificate authentication system based on blockchain, and accredited certificate authentication method based on blockchain, using same
JP2019113957A (en) * 2017-12-21 2019-07-11 中部電力株式会社 Charging system and charging method
US20200333151A1 (en) * 2017-12-21 2020-10-22 Sabrina Akhtar Charge Sharing and Smart Charging Infrastructure Integration for Electric Vehicles
KR20190081210A (en) * 2017-12-29 2019-07-09 주식회사 퀀텀솔루션 Cloud-based operator-tailored electric vehicle charging integrated platform system
WO2020117020A1 (en) * 2018-12-07 2020-06-11 주식회사 코인플러그 Method for generating pki key based on biometric information and device for generating key by using same method
KR20200114447A (en) * 2019-03-28 2020-10-07 주식회사 온오프시스템 A method for wireless charging based on block chain and a computer readable recording medium on which a program for carrying out the method is recorded
CN110096899A (en) * 2019-04-29 2019-08-06 腾讯科技(深圳)有限公司 A kind of data query method and device
WO2020222516A1 (en) * 2019-04-29 2020-11-05 현대자동차주식회사 Cross-certificate method and device for electric vehicle charging
CN112689981A (en) * 2019-08-19 2021-04-20 华为技术有限公司 Communication authentication system and method between vehicle, charging station, and charging station management server
CN111211909A (en) * 2019-12-30 2020-05-29 深圳大学 Distributed authentication method based on zero-knowledge proof
CN111859348A (en) * 2020-07-31 2020-10-30 上海微位网络科技有限公司 Identity authentication method and device based on user identification module and block chain technology
CN112039872A (en) * 2020-08-28 2020-12-04 武汉见邦融智科技有限公司 Cross-domain anonymous authentication method and system based on block chain
CN112561706A (en) * 2021-02-03 2021-03-26 国网区块链科技(北京)有限公司 Charging pile service information processing method and system based on block chain

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
何云华等: "基于区块链的分布式激励架构研究", 《工程科学与技术》 *
胡亚菲: "面向学校教务系统的区块链共识机制研究", 《信息科技辑》 *
齐林海等: "基于区块链生态系统的充电桩共享经济模式", 《电力建设》 *

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20220069602A1 (en) * 2020-08-27 2022-03-03 Hyundai Motor Company Method and apparatus for automatically authenticating electric vehicle charging user based on blockchain
CN114293846A (en) * 2021-11-16 2022-04-08 武汉小安科技有限公司 Unlocking control method and device for battery compartment lock, electronic equipment and storage medium
CN114022026A (en) * 2021-11-18 2022-02-08 南京邮电大学 Event trigger consistency algorithm-based electric vehicle charging scheduling method
CN114241673A (en) * 2021-11-18 2022-03-25 上海浦东发展银行股份有限公司 Vehicle charging payment method, apparatus, device, storage medium, and program product
CN114022026B (en) * 2021-11-18 2024-03-29 南京邮电大学 Electric vehicle charging scheduling method based on event triggering consistency algorithm
CN114301604A (en) * 2021-12-30 2022-04-08 复旦大学 Distributed public key infrastructure method based on block chain and attribute signature
CN114301604B (en) * 2021-12-30 2023-09-29 复旦大学 Construction method of distributed public key infrastructure based on blockchain and attribute signature
CN114347835A (en) * 2022-01-13 2022-04-15 国网江苏省电力有限公司泰州供电分公司 Charging pile abnormal parameter detection method and system based on block chain
CN114347835B (en) * 2022-01-13 2023-11-07 国网江苏省电力有限公司泰州供电分公司 Charging pile abnormal parameter detection method and system based on block chain

Also Published As

Publication number Publication date
CN113129518B (en) 2022-10-11

Similar Documents

Publication Publication Date Title
Gabay et al. Privacy-preserving authentication scheme for connected electric vehicles using blockchain and zero knowledge proofs
Xu et al. EVchain: An anonymous blockchain-based system for charging-connected electric vehicles
CN113129518B (en) Electric vehicle charging system and resource management method thereof
CN111464980B (en) Electronic evidence obtaining device and method based on block chain in Internet of vehicles environment
CN110060037B (en) Distributed digital identity system based on block chain
Cruz et al. E-voting system based on the bitcoin protocol and blind signatures
JPH09507729A (en) Cryptographic system and method with key escrow function
CN112291062B (en) Voting method and device based on block chain
CN113114630A (en) Authentication method and system for dynamic wireless charging privacy protection of electric vehicle
Zhang et al. An elaborate secure quantum voting scheme
CN112019549A (en) Electric power transaction system based on block chain, transaction method and bill query method
Qu et al. A electronic voting protocol based on blockchain and homomorphic signcryption
CN115147975B (en) Encryption network voting method based on block chain
Faour Transparent voting platform based on permissioned blockchain
Gabay et al. A privacy framework for charging connected electric vehicles using blockchain and zero knowledge proofs
US20220239502A1 (en) System to Securely Issue and Count Electronic Ballots
Zhang et al. Secure and reliable parking protocol based on blockchain for VANETs
Salman et al. A Review on E-Voting Based on Blockchain Models
CN112733192B (en) Judicial electronic evidence system and method based on union chain homomorphic encryption
Chaudhary et al. Blockchain-based secure voting mechanism underlying 5G network: A smart contract approach
CN117375797A (en) Anonymous authentication and vehicle-mounted information sharing method based on blockchain and zero knowledge proof
Emilia et al. E-voting protocols in context of COVID19
CN114117523A (en) Charging pile intelligent electric meter metering method and system based on block chain technology
CN113496406A (en) Strong-anonymity electronic voting protocol based on block chain
CN112422294A (en) Anonymous voting method and device based on ring signature, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant