NO20084224L - Generator for tilfeldige tall i en batteripakke - Google Patents

Generator for tilfeldige tall i en batteripakke

Info

Publication number
NO20084224L
NO20084224L NO20084224A NO20084224A NO20084224L NO 20084224 L NO20084224 L NO 20084224L NO 20084224 A NO20084224 A NO 20084224A NO 20084224 A NO20084224 A NO 20084224A NO 20084224 L NO20084224 L NO 20084224L
Authority
NO
Norway
Prior art keywords
battery pack
battery
battery management
management system
random numbers
Prior art date
Application number
NO20084224A
Other languages
English (en)
Other versions
NO340198B1 (no
Inventor
Arne Aas
Gunnar Gangsto
Hideyuki Sato
Original Assignee
Sony Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sony Corp filed Critical Sony Corp
Publication of NO20084224L publication Critical patent/NO20084224L/no
Publication of NO340198B1 publication Critical patent/NO340198B1/no

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/26Power supply means, e.g. regulation thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B1/00Details of transmission systems, not covered by a single one of groups H04B3/00 - H04B13/00; Details of transmission systems not characterised by the medium used for transmission
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • H04L9/0656Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher
    • H04L9/0662Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher with particular pseudorandom sequence generator
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3273Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication
    • HELECTRICITY
    • H02GENERATION; CONVERSION OR DISTRIBUTION OF ELECTRIC POWER
    • H02JCIRCUIT ARRANGEMENTS OR SYSTEMS FOR SUPPLYING OR DISTRIBUTING ELECTRIC POWER; SYSTEMS FOR STORING ELECTRIC ENERGY
    • H02J7/00Circuit arrangements for charging or depolarising batteries or for supplying loads from batteries
    • H02J7/00032Circuit arrangements for charging or depolarising batteries or for supplying loads from batteries characterised by data exchange
    • H02J7/00045Authentication, i.e. circuits for checking compatibility between one component, e.g. a battery or a battery charger, and another component, e.g. a power source

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Charge And Discharge Circuits For Batteries Or The Like (AREA)
  • Secondary Cells (AREA)
  • Telephone Function (AREA)
  • Battery Mounting, Suspending (AREA)

Abstract

Apparatur, fremgangsmåte og datamaskinprogramprodukt for batteristyring. I en utførelse, en fremgangsmåte for kommunikasjon. Fremgangsmåten inkluderer å muliggjøre bestemmelse av når en batteripakke er koplet til en innretning, hvor batteripakken inkluderer et batteristyringssystem. Fremgangsmåten inkluderer også generering av et vilkårlig tall i batteristyringssystemet, hvor batteristyringssystemet inkluderer batterimonitoreringskretser, en prosessor, minne og en generator av vilkårlige tall. Fremgangsmåten inkluderer bruk av det vilkårlige tallet for å gjennomføre autentisering, og dersom autentiseringen lykkes, å åpne for kommunikasjon mellom batteripakken og innretningen.
NO20084224A 2006-03-10 2008-10-09 Generator for vilkårlige tall i en batteripakke NO340198B1 (no)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/373,859 US7554288B2 (en) 2006-03-10 2006-03-10 Random number generator in a battery pack
PCT/US2007/063622 WO2007106720A2 (en) 2006-03-10 2007-03-08 Random number generator in a battery pack

Publications (2)

Publication Number Publication Date
NO20084224L true NO20084224L (no) 2008-11-20
NO340198B1 NO340198B1 (no) 2017-03-20

Family

ID=38480261

Family Applications (1)

Application Number Title Priority Date Filing Date
NO20084224A NO340198B1 (no) 2006-03-10 2008-10-09 Generator for vilkårlige tall i en batteripakke

Country Status (7)

Country Link
US (2) US7554288B2 (no)
JP (1) JP2009529767A (no)
KR (1) KR101377887B1 (no)
CN (1) CN101438219B (no)
NO (1) NO340198B1 (no)
TW (1) TWI413290B (no)
WO (1) WO2007106720A2 (no)

Families Citing this family (68)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8183980B2 (en) * 2005-08-31 2012-05-22 Assa Abloy Ab Device authentication using a unidirectional protocol
US8358783B2 (en) 2008-08-11 2013-01-22 Assa Abloy Ab Secure wiegand communications
JP5535949B2 (ja) * 2009-02-10 2014-07-02 株式会社マキタ 電動工具の連結システム
JP5490473B2 (ja) * 2009-09-15 2014-05-14 ルネサスエレクトロニクス株式会社 データ処理システム、電気自動車及びメンテナンスサービスシステム
US8725330B2 (en) 2010-06-02 2014-05-13 Bryan Marc Failing Increasing vehicle security
CA2830283C (en) 2011-03-25 2016-11-01 Certicom Corp. Interrogating an authentication device
CN103503366B (zh) 2011-05-06 2016-10-12 塞尔蒂卡姆公司 管理针对认证设备的数据
TWI537860B (zh) 2011-07-26 2016-06-11 英屬開曼群島商睿能創意公司 用於在一預訂電力儲存器件收集、充電及分配機器處預訂電力儲存器件之裝置、方法及物品
WO2013016559A2 (en) 2011-07-26 2013-01-31 Gogoro, Inc. Apparatus, method and article for a power storage device compartment
US9129461B2 (en) 2011-07-26 2015-09-08 Gogoro Inc. Apparatus, method and article for collection, charging and distributing power storage devices, such as batteries
EP2737600B1 (en) 2011-07-26 2018-10-03 Gogoro Inc. Apparatus, method and article for redistributing power storage devices, such as batteries, between collection, charging and distribution machines
US8996212B2 (en) 2011-07-26 2015-03-31 Gogoro Inc. Apparatus, method and article for providing vehicle diagnostic data
EP2737599B1 (en) 2011-07-26 2018-10-10 Gogoro Inc. Apparatus, method and article for authentication, security and control of power storage devices, such as batteries, based on user profiles
TWI581541B (zh) * 2011-07-26 2017-05-01 睿能創意公司 用於認證、保全及控制如電池組之電力儲存器件之裝置、方法及物品
EP2736760A4 (en) 2011-07-26 2015-11-04 Gogoro Inc DYNAMIC LIMITATION OF THE OPERATION OF A VEHICLE ENABLING TO MAKE THE BEST SAVINGS POSSIBLE
EP2737596B1 (en) 2011-07-26 2019-09-11 Gogoro Inc. Apparatus, method and article for providing information regarding availability of power storage devices at a power storage device collection, charging and distribution machine
JP5758051B2 (ja) 2011-07-26 2015-08-05 ゴゴロ インク 車両の電力蓄積デバイスを物理的に保障する装置、方法、および物品
US10186094B2 (en) 2011-07-26 2019-01-22 Gogoro Inc. Apparatus, method and article for providing locations of power storage device collection, charging and distribution machines
TWI473386B (zh) * 2011-09-02 2015-02-11 Askey Technology Jiangsu Ltd 備用電池充電電路
EP2565653B1 (en) * 2011-09-05 2019-05-08 Fluke Corporation Watchdog for voltage detector with display triggering visual warning
KR101872472B1 (ko) * 2011-11-04 2018-06-29 삼성에스디아이 주식회사 배터리 팩, 배터리 관리부, 및 배터리 시스템
US10834820B2 (en) 2013-08-06 2020-11-10 Bedrock Automation Platforms Inc. Industrial control system cable
US11144630B2 (en) 2011-12-30 2021-10-12 Bedrock Automation Platforms Inc. Image capture devices for a secure industrial control system
US11967839B2 (en) 2011-12-30 2024-04-23 Analog Devices, Inc. Electromagnetic connector for an industrial control system
US10834094B2 (en) 2013-08-06 2020-11-10 Bedrock Automation Platforms Inc. Operator action authentication in an industrial control system
US9600434B1 (en) 2011-12-30 2017-03-21 Bedrock Automation Platforms, Inc. Switch fabric having a serial communications interface and a parallel communications interface
US9727511B2 (en) 2011-12-30 2017-08-08 Bedrock Automation Platforms Inc. Input/output module with multi-channel switching capability
US9437967B2 (en) 2011-12-30 2016-09-06 Bedrock Automation Platforms, Inc. Electromagnetic connector for an industrial control system
US9467297B2 (en) 2013-08-06 2016-10-11 Bedrock Automation Platforms Inc. Industrial control system redundant communications/control modules authentication
US8862802B2 (en) 2011-12-30 2014-10-14 Bedrock Automation Platforms Inc. Switch fabric having a serial communications interface and a parallel communications interface
US9191203B2 (en) 2013-08-06 2015-11-17 Bedrock Automation Platforms Inc. Secure industrial control system
US12061685B2 (en) 2011-12-30 2024-08-13 Analog Devices, Inc. Image capture devices for a secure industrial control system
US8868813B2 (en) 2011-12-30 2014-10-21 Bedrock Automation Platforms Inc. Communications control system with a serial communications interface and a parallel communications interface
US11314854B2 (en) 2011-12-30 2022-04-26 Bedrock Automation Platforms Inc. Image capture devices for a secure industrial control system
US8971072B2 (en) 2011-12-30 2015-03-03 Bedrock Automation Platforms Inc. Electromagnetic connector for an industrial control system
CN103311584B (zh) * 2012-03-12 2016-03-30 联想(北京)有限公司 电池单元、终端设备以及电池验证方法
JP6810504B2 (ja) 2012-11-16 2021-01-06 ゴゴロ インク 車両方向指示器のための装置、方法及び物品
US9727720B2 (en) 2012-11-30 2017-08-08 Certicom Corp. Challenge-response authentication using a masked response value
US9369290B2 (en) 2012-11-30 2016-06-14 Certicom Corp. Challenge-response authentication using a masked response value
US11222485B2 (en) 2013-03-12 2022-01-11 Gogoro Inc. Apparatus, method and article for providing information regarding a vehicle via a mobile device
CN105191056A (zh) 2013-03-12 2015-12-23 睿能创意公司 用于改变便携式电力存储设备交换计划的装置、方法和物品
JP6462655B2 (ja) 2013-03-15 2019-01-30 ゴゴロ インク 蓄電デバイスの収集および分配のためのモジュラーシステム
DE102013209443A1 (de) * 2013-05-22 2014-11-27 Robert Bosch Gmbh Verfahren und Vorrichtungen zur Authentifizierung von Messdaten einer Batterie
US20150048684A1 (en) * 2013-08-06 2015-02-19 Bedrock Automation Platforms Inc. Secure power supply for an industrial control system
US10613567B2 (en) 2013-08-06 2020-04-07 Bedrock Automation Platforms Inc. Secure power supply for an industrial control system
ES2735873T3 (es) 2013-08-06 2019-12-20 Gogoro Inc Sistemas y métodos para alimentar vehículos eléctricos que utilizan una sola o múltiples células de potencia
ES2777275T3 (es) 2013-11-08 2020-08-04 Gogoro Inc Aparato, método y artículo para proporcionar datos de eventos de vehículos
CN103746148B (zh) * 2013-12-19 2016-08-17 广西科技大学 一种铅酸动力电池自动管理装置
ES2721000T3 (es) 2014-01-23 2019-07-26 Gogoro Inc Sistemas y métodos para utilizar un conjunto de dispositivos de almacenamiento de energía, como por ejemplo baterías
KR101658865B1 (ko) 2014-01-27 2016-09-22 주식회사 엘지화학 통신 에러로부터 잘못된 제어 알고리즘의 수행을 방지하는 배터리 관리 장치
WO2016025392A1 (en) 2014-08-11 2016-02-18 Gogoro Inc. Multidirectional electrical connector, plug and system
US9930058B2 (en) 2014-08-13 2018-03-27 Honeywell International Inc. Analyzing cyber-security risks in an industrial control environment
USD789883S1 (en) 2014-09-04 2017-06-20 Gogoro Inc. Collection, charging and distribution device for portable electrical energy storage devices
US9774451B2 (en) * 2015-02-10 2017-09-26 Qualcomm Incorporated Using secure elements to authenticate devices in point-to-point communication
JP6449086B2 (ja) * 2015-03-31 2019-01-09 ルネサスエレクトロニクス株式会社 バッテリ制御ic、バッテリパック及びその認証方法
ES2934213T3 (es) 2015-06-05 2023-02-20 Gogoro Inc Sistemas y métodos para detección de carga de vehículo y respuesta
US9880611B2 (en) * 2015-08-31 2018-01-30 Google Llc Energy saving mode for electronic devices
US10705583B2 (en) 2016-02-05 2020-07-07 International Business Machines Corporation Management of finite electrical cells
US10783279B2 (en) * 2016-09-01 2020-09-22 Atmel Corporation Low cost cryptographic accelerator
US10452877B2 (en) 2016-12-16 2019-10-22 Assa Abloy Ab Methods to combine and auto-configure wiegand and RS485
TWM575626U (zh) 2017-06-26 2019-03-11 美商米沃奇電子工具公司 電池充電器
CN109638914B (zh) * 2018-12-21 2022-07-26 深圳运存科技有限公司 一种电池充电用智能控制方法
CN111564857B (zh) * 2019-02-14 2023-06-20 东莞新能安科技有限公司 并联电池组控制系统、方法及装置
EP3736686A1 (en) * 2019-05-09 2020-11-11 Quside Technologies S.L. Device for transferring power and entropy
CN111163044B (zh) * 2019-08-07 2020-08-21 上海钧正网络科技有限公司 电池管理方法、设备、服务器及系统
KR20220065768A (ko) * 2019-09-16 2022-05-20 테크트로닉 코드리스 쥐피 스마트 배터리, 충전기, 및 배터리 충전 시스템
CN111464293A (zh) * 2020-03-25 2020-07-28 福尔达车联网(深圳)有限公司 一种数据发送方法、接收方法、存储介质以及终端设备
US12095920B2 (en) 2020-06-01 2024-09-17 Ola Electric Mobility Limited Offline authentication of batteries

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5608306A (en) 1994-03-15 1997-03-04 Ericsson Inc. Rechargeable battery pack with identification circuit, real time clock and authentication capability
JPH0981523A (ja) * 1995-09-12 1997-03-28 Toshiba Corp 認証方法
US6175211B1 (en) * 1999-04-15 2001-01-16 Black & Decker Inc. Battery pack with identification device
SE515927C2 (sv) * 1999-01-27 2001-10-29 Ericsson Telefon Ab L M Ett förfarande och en apparat för att identifiera ett batteri
JP3202971B2 (ja) 1999-03-12 2001-08-27 トヨタ自動車株式会社 2種類の部材の結合構造
JP3474850B2 (ja) 2000-01-12 2003-12-08 松下電器産業株式会社 電池電源装置
JP3625799B2 (ja) 2001-11-30 2005-03-02 三洋電機株式会社 真贋判別回路を備えるパック電池
US6771046B2 (en) * 2002-01-10 2004-08-03 Honda Giken Kogyo Kabushiki Kaisha Method and system for controlling charging of batteries
TW558852B (en) * 2002-07-12 2003-10-21 Asia Pacific Fuel Cell Tech Control apparatus and method of fuel cell set
JP3862012B2 (ja) * 2002-09-25 2006-12-27 ミツミ電機株式会社 外部保護回路を備えた二次電池ユニット
JP3919650B2 (ja) 2002-10-23 2007-05-30 キヤノン株式会社 電子機器システム
US6975092B2 (en) 2003-07-03 2005-12-13 Dell Products L.P. Encrypted response smart battery
JP2005094089A (ja) * 2003-09-12 2005-04-07 Mitsubishi Electric Corp 認証装置及び被認証装置及び認証システム及び認証方法及び被認証方法及びプログラム及びプログラムを記録したコンピュータ読み取り可能な記録媒体
JP4097582B2 (ja) 2003-09-12 2008-06-11 三洋電機株式会社 パック電池、パック電池と接続可能な電気機器、およびパック電池の種別判定方法
JP2005151368A (ja) 2003-11-19 2005-06-09 Matsushita Electric Ind Co Ltd 認証システム
JP2005160169A (ja) 2003-11-21 2005-06-16 Texas Instr Japan Ltd バッテリ保護回路
US7596699B2 (en) * 2004-02-24 2009-09-29 Intersil Americas Inc. Battery authentication system

Also Published As

Publication number Publication date
KR20080112284A (ko) 2008-12-24
CN101438219B (zh) 2011-06-29
JP2009529767A (ja) 2009-08-20
US7863858B2 (en) 2011-01-04
TWI413290B (zh) 2013-10-21
KR101377887B1 (ko) 2014-03-24
US7554288B2 (en) 2009-06-30
WO2007106720A2 (en) 2007-09-20
WO2007106720A3 (en) 2008-04-03
TW200746501A (en) 2007-12-16
US20070214293A1 (en) 2007-09-13
US20090243539A1 (en) 2009-10-01
NO340198B1 (no) 2017-03-20
CN101438219A (zh) 2009-05-20

Similar Documents

Publication Publication Date Title
NO20084224L (no) Generator for tilfeldige tall i en batteripakke
CN204990315U (zh) 电路和智能电话
ATE503315T1 (de) Gruppenenergieverwaltung von netzwerkvorrichtungen
WO2010026477A3 (en) Facilitating secure communication between utility devices
WO2010144718A3 (en) Method and apparatus for preventing unauthorized use of computing devices
MX2016006056A (es) Sistema de manejo y monitoreo de energia de cargador solar.
GB2439445B (en) Method and apparatus for data protection for mobile devices
EP2382804A4 (en) GENERATION OF PERSONAL IDENTIFICATION NUMBERS (PIN) BETWEEN TWO DEVICES IN A NETWORK
WO2007133913A3 (en) System and method for authenticating a power source
WO2010103466A3 (en) Integrity verification using a peripheral device
WO2007149154A3 (en) Secure time functionality for a wireless device
WO2005106620A8 (ja) 情報管理装置および情報管理方法
UA111799C2 (uk) Електронний пристрій для одержання пари
ATE418766T1 (de) Signatur für zugangs-token
WO2007059173A3 (en) Systems and methods for monitoring system performance
WO2010088043A3 (en) Authenticated debug access for field returns
WO2009002599A3 (en) Electronically securing an electronic device using physically unclonable functions
HK1119505A1 (en) Network interface device, computing system and methods for data transmission
WO2014055241A3 (en) Secure identification of computing device and secure identification methods
GB2493793A (en) Test, validation, and debug architecture
WO2013002833A3 (en) Binding of cryptographic content using unique device characteristics with server heuristics
TW200634588A (en) Automated provisioning of new networked devices
WO2009077882A3 (en) Behavior tracking with tracking pods
WO2011139815A3 (en) System and method for authentication of input devices
WO2013007677A3 (en) An electronic data sharing device and method of use