US20170366026A1 - Apparatus, method, and system for securely charging mobile devices - Google Patents

Apparatus, method, and system for securely charging mobile devices Download PDF

Info

Publication number
US20170366026A1
US20170366026A1 US15/689,564 US201715689564A US2017366026A1 US 20170366026 A1 US20170366026 A1 US 20170366026A1 US 201715689564 A US201715689564 A US 201715689564A US 2017366026 A1 US2017366026 A1 US 2017366026A1
Authority
US
United States
Prior art keywords
charger
code
mobile communication
communication device
power
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US15/689,564
Inventor
Emory Todd
Kristen Todd Gaeta
Robert M. Brinson, Jr.
Scott T. Cottle
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US14/731,939 external-priority patent/US9774200B2/en
Application filed by Individual filed Critical Individual
Priority to US15/689,564 priority Critical patent/US20170366026A1/en
Publication of US20170366026A1 publication Critical patent/US20170366026A1/en
Priority to US16/232,352 priority patent/US10873195B2/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • HELECTRICITY
    • H02GENERATION; CONVERSION OR DISTRIBUTION OF ELECTRIC POWER
    • H02JCIRCUIT ARRANGEMENTS OR SYSTEMS FOR SUPPLYING OR DISTRIBUTING ELECTRIC POWER; SYSTEMS FOR STORING ELECTRIC ENERGY
    • H02J7/00Circuit arrangements for charging or depolarising batteries or for supplying loads from batteries
    • H02J7/0042Circuit arrangements for charging or depolarising batteries or for supplying loads from batteries characterised by the mechanical construction
    • H02J7/0044Circuit arrangements for charging or depolarising batteries or for supplying loads from batteries characterised by the mechanical construction specially adapted for holding portable devices containing batteries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06K9/00006
    • HELECTRICITY
    • H02GENERATION; CONVERSION OR DISTRIBUTION OF ELECTRIC POWER
    • H02JCIRCUIT ARRANGEMENTS OR SYSTEMS FOR SUPPLYING OR DISTRIBUTING ELECTRIC POWER; SYSTEMS FOR STORING ELECTRIC ENERGY
    • H02J50/00Circuit arrangements or systems for wireless supply or distribution of electric power
    • H02J50/10Circuit arrangements or systems for wireless supply or distribution of electric power using inductive coupling
    • HELECTRICITY
    • H02GENERATION; CONVERSION OR DISTRIBUTION OF ELECTRIC POWER
    • H02JCIRCUIT ARRANGEMENTS OR SYSTEMS FOR SUPPLYING OR DISTRIBUTING ELECTRIC POWER; SYSTEMS FOR STORING ELECTRIC ENERGY
    • H02J7/00Circuit arrangements for charging or depolarising batteries or for supplying loads from batteries
    • H02J7/0052
    • H02J7/025
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/13Sensors therefor
    • HELECTRICITY
    • H02GENERATION; CONVERSION OR DISTRIBUTION OF ELECTRIC POWER
    • H02JCIRCUIT ARRANGEMENTS OR SYSTEMS FOR SUPPLYING OR DISTRIBUTING ELECTRIC POWER; SYSTEMS FOR STORING ELECTRIC ENERGY
    • H02J7/00Circuit arrangements for charging or depolarising batteries or for supplying loads from batteries
    • H02J7/00032Circuit arrangements for charging or depolarising batteries or for supplying loads from batteries characterised by data exchange
    • H02J7/00045Authentication, i.e. circuits for checking compatibility between one component, e.g. a battery or a battery charger, and another component, e.g. a power source

Definitions

  • Mobile communication devices and other mobile electronic devices, are commonly used in almost every environment.
  • the mobile devices can be phones, smart phones, tablets, tablet-phones, computers, and the like, and may provide their users with any of a variety of capabilities.
  • many mobile communication devices provide telephone capabilities, they are relied on more frequently for internet access, social media access, email access, video and audio downloading and playback capabilities, and other properties in work and entertaining environments.
  • the myriad capabilities of such mobile communication devices utilize various amounts of power. Although battery technology is consistently being improved, the battery life of a mobile communication device can dictate its usefulness or effectiveness. Additionally, although some capabilities of mobile communication devices are known as battery friendly, such as audio or music playback and Wifi internet usage, others require significantly more power consumption by the mobile communication device. For example, data network usage (such as EDGE, 3G, 4G, LTE, and the like), video playback, video recording, and social media access and social media gaming often utilize a wide variety of a mobile communication device's processing and power capabilities, providing a shorter useful life of the mobile communication device until it needs to be recharged.
  • data network usage such as EDGE, 3G, 4G, LTE, and the like
  • video playback, video recording, and social media access and social media gaming often utilize a wide variety of a mobile communication device's processing and power capabilities, providing a shorter useful life of the mobile communication device until it needs to be recharged.
  • Recharging mobile communication devices is then an issue because the environments where they are often plugged in and recharged are not typically secure environments.
  • charging solutions are often sought by users. Users often have charging devices with them, but often fear theft of the charging device or other people simply unplugging their mobile communication device and using it with another device.
  • recharging stations are often provided for consumer use.
  • mobile communication devices typically take a substantial amount of time to recharge and, in order to prevent removal, unauthorized access, or theft of their mobile communication device, users must monitor or be physically present or proximate to the charging stations or other locations that are being used to charge the mobile communication devices.
  • a secure mobile device charging device may be shown and described.
  • the secure mobile device charger can have a body housing battery charging elements; a power connector; a mobile device connector; a biometric sensor that reads biometric input data; and a switch that prevents unauthorized battery charging from the mobile device connector.
  • a system for charging a mobile communication device may be shown and described.
  • This exemplary embodiment may include a mobile communication device; a power source; a cord; and a mobile communication device charger.
  • the charger may further have a body housing battery charging elements; a power connector; a mobile device connector; a biometric sensor that reads biometric input data; and a switch that prevents unauthorized battery charging from the mobile device connector.
  • a method for having a secure mobile device charger may be shown and described.
  • the method can include connecting a battery charging device to a power source; connecting a mobile device to the battery charger; supplying, temporarily, power to the mobile device from the battery charger; prompting input of biometric information on a biometric sensor on the battery charger; inputting biometric information on the biometric sensor; comparing the inputted biometric information with stored, authorized biometric information; providing continuous power from the battery charger to the mobile device when the inputted biometric information is authorized; and ceasing the temporary supply of power from the battery to the mobile device when the inputted biometric information is not authorized.
  • FIG. 1A is an exemplary view of a secure mobile communication device battery charger.
  • FIG. 1B is another exemplary view of a secure mobile communication device battery charger.
  • FIG. 2 is an exemplary view of a mobile communication device coupled with a secure mobile communication device battery charger.
  • FIG. 3 is an exemplary view of a mobile communication device coupled with a secure mobile communication device battery charger.
  • FIG. 4 is an exemplary decision tree associated with a secure mobile communication device battery charger.
  • FIG. 5A is an exemplary view of another mobile communication device battery charger.
  • FIG. 5B is another exemplary view of another mobile communication device battery charger.
  • the word “exemplary” means “serving as an example, instance or illustration.”
  • the embodiments described herein are not limiting, but rather are exemplary only. It should be understood that the described embodiments are not necessarily to be construed as preferred or advantageous over other embodiments.
  • the terms “embodiments of the invention”, “embodiments” or “invention” do not require that all embodiments of the invention include the discussed feature, advantage or mode of operation.
  • a secure mobile device battery charger, system, and method for using may be shown and described.
  • the secure mobile device battery charger may be utilized with any of a variety of mobile devices, as described herein.
  • the secure mobile device battery charger may be such that it can provide battery charging, or other power capabilities, based on a desired input or entry of a security code.
  • the secure mobile device battery charger can further prevent unauthorized or undesired devices from being charged while connected to the secure mobile device battery charger.
  • a mobile communication device charger 100 may be shown and described.
  • the mobile communication device charger 100 may include any of a variety of components and functionality.
  • the mobile communication device charger 100 can include an integrated biometric sensor 102 , or another input sensor or component, which may allow for the input of data.
  • the charger 100 may be a charger usable with any type of mobile device including, but not limited to, mobile phones, tablets, portable computers, laptop computers, mobile audio and/or video devices, and the like. It may be appreciated that the charger 100 can be connected to AC power, a USB port, or the like, by power connector 104 .
  • power connector 104 is shown as a plug with a pair of prongs.
  • power connector 104 may be a cable, cord, USB dongle, micro-USB dongle, or any other proprietary or non-proprietary power connector or power-capable connector that may be coupled to a power source.
  • the charger 100 may further have a body portion 106 and a mobile device connector 108 .
  • the mobile device connector 108 may be a port that allows a cable (not pictured) to be connected to the mobile device connector 108 .
  • a port used as mobile device connector 108 may be a USB port, micro-USB port, AC port, headphone port, or any other connector capable of communicatively coupling, and provide power to, a mobile communication device.
  • mobile communication device is used in various parts of this description, it should be appreciated that any mobile device or electronic device may be utilized with charger 100 .
  • a USB cord may be connected from a mobile communication device to the mobile communication device charger 100 via mobile device connector 108 .
  • the USB cord may have a first end that is connected to the body 106 of mobile communication device charger 100 through mobile device connector 108 and a second end that is connected directly to the mobile communication device.
  • body 106 may house any charging elements or components (not pictured) for providing charging capabilities from charger 100 to a device connected thereto.
  • housed in body 106 may be a transformer, for example, to convert high voltage to low voltage. It may further include a rectifier that can convert AC voltage from the transformer to DC voltage.
  • Body 106 may further have a filter, which may provide for capacitive filtering, to filter the DC voltage into a smooth, usable output.
  • Body 106 may further include a regulator that can remove irregularities and inconsistencies from the output signal in order to provide a desired output to charge a mobile device.
  • mobile communication device charger 100 may communicate with a mobile communication device through wireless transmission.
  • mobile communication device charger may include a Wi-Fi transmitter, data network transmitter (such as, but not limited to, EDGE, 3G, 4G, 5G, LTE, and the like), modem, or any other device that may communicate data to and from the mobile communication device charger 100 and which may be housed in body 106 .
  • data network transmitter such as, but not limited to, EDGE, 3G, 4G, 5G, LTE, and the like
  • modem such as, but not limited to, EDGE, 3G, 4G, 5G, LTE, and the like
  • mobile communication device charger 100 may communicate in a wired or wireless fashion with any of a variety of devices. Such communications can take place between the mobile communication device charger 100 and a mobile communication device to be charged, multiple mobile communication devices to be charged, a remotely located server, or the like.
  • wireless power transmission may be utilized with the mobile communication device charger 100 .
  • the body 106 of mobile communication device charger 100 may be formed as a pad, as utilized for wireless power transmission, or may take any other appropriate form.
  • Wireless power transmission may then be effected through use of inductive coupling, resonant inductive coupling, capacitive coupling, or any other wireless power transmission methodology. Wireless data transmission may still be accomplished through any of the manners described herein.
  • the body 106 of the charger 100 can have a biometric device 102 mounted thereon.
  • the biometric device 102 may be such that it can read biometric data to provide or deny access or capabilities associated with the charger 100 .
  • the biometric device 102 may be coupled to or capable of actuating a locking mechanism or lockout capabilities associated with the charger 100 .
  • Such capabilities can include, but are not limited to, providing power or charging capabilities to an authorized mobile device or authorized user, transmitting an accepted message to an authorized device or unauthorized device regarding access to the charger 100 , denying power or preventing charging of an unauthorized device, data and/or communication transmissions to and from a remote server, communicating with a software application on a mobile communication device, and the like.
  • a switch embedded in biometric sensor may deactivate the charger or otherwise prevent use.
  • the switch may be any type of switch, for example a software switch, data switch, mechanical switch, or the like.
  • mobile communication device charger 100 may also have capabilities to actively couple the charger 100 to a mobile communication device and prevent its removal, or deny access to mobile device connector 108 until authorized access is made via biometric sensor 102 .
  • the biometric sensor 102 may be any type of biometric device.
  • the biometric sensor 102 can be a fingerprint reader or sensor, as shown in exemplary FIGS. 1A and 1B .
  • the biometric device could be a finger vein scanner, retinal scanner, or the like.
  • a user may put his or her finger (or other appropriate body part) in a sensing area of the biometric sensor 102 .
  • the biometric sensor 102 may then sense or detect if the body part being scanned is appropriate.
  • the charger 100 may include storage, such as memory, and processing capabilities, such as a processor, which may store desired biometric data and allow comparisons to be made to determine if appropriate biometric data is being inputted through the biometric sensor 102 .
  • the charger body 106 may have communication capabilities, such as a transmitter, that transmits data, in a wired or wireless fashion to an outside processor associated with a database in order to determine if appropriate biometric data is being sensed or otherwise inputted through biometric sensor 102 .
  • indicators 110 and 112 may be on a front face of body 106 of mobile communication device charger 100 .
  • Indicators 110 and 112 may be positioned proximate mobile device connector 108 , or may be located on any other portion of body 106 , as desired.
  • Indicators 110 and 112 may be LEDs or any other type of light or indicator, as desired.
  • a first indicator 110 may be lit when charger 100 is in a state where charging of a device is authorized. This may be in situations where appropriate or authorized access has been provided through biometric sensor 102 .
  • first indicator 110 may be lit when charger 100 is in a state where access or charging capabilities are available without entry of any biometric data or other access information.
  • charger 100 may be communicatively coupled to a mobile device, such as a mobile phone 200 .
  • the communicative coupling between phone 200 and charger 100 may be accomplished using cord 202 .
  • Cord 202 may be any type of cord, for example a cord associated with a USB.
  • Cord 202 may further be connected to phone 200 via port 204 , which may be any type of port capable of providing a couple between cord 202 and phone 200 .
  • phone 200 and charger 100 then initiate charging, communication, or have different actions take place.
  • charger 100 may be connected to a power source 206 by prongs 104 . Then, after charger 100 is connected to phone 200 , indicator 112 may indicate that charger 100 is not active or that it will not provide charging capabilities to phone 200 . Alternatively, charger 100 may provide or act as a temporary power supply to charge phone 200 . Such temporary or inactive charging capabilities may be utilized when charger 100 has not been properly activated or accessed. In such circumstances, indicator 112 may indicate that charger 100 is in a temporary charging mode or an inactive or standby mode. It may be appreciated that when charger 100 is in a temporary charging mode, charger 100 may provide power for a predetermined amount of time, for example the amount of time desired to prompt and have a user enter in biometric information or data. Alternatively, charger 100 may be in a temporary active state for a period of 30 seconds, 1 minute, etc.
  • biometric sensor 102 may also be activated.
  • charger 100 may also be connected to a power source 206 via prongs 104 and it can be appreciated that charger 100 may be connected to a power source 206 when discussing the various exemplary embodiments described herein.
  • Biometric sensor 102 may be activated and provide any of a variety of indications that it is active.
  • biometric sensor 102 may have a backlit pad that illuminates when it is active.
  • an audible alert may be issued from a speaker on body 106 of charger 100 .
  • a message may be shown on phone 200 that indicates biometric sensor 102 is active and which further prompts a user to use biometric sensor 102 to fully activate charger 100 .
  • a message on phone 202 may further provide instructions to a user on how to use charger 100 and how to otherwise interface with biometric sensor 102 .
  • Exemplary FIG. 3 can provide another embodiment of secure charger 100 .
  • charger 100 is coupled with phone 200 via cord 202 , as described above.
  • a user may be attempting to charge phone 200 using charger 100 .
  • a user may attempt to enter biometric information via biometric sensor 102 , for example by pressing his or her finger on biometric sensor 102 .
  • Biometric sensor 102 may then obtain the biometric data, for example fingerprint data, and compare it with known fingerprint data, such as fingerprint data associated with an authorized user or users of charger 100 . After obtaining biometric data, biometric sensor 102 may compare the biometric data with one or more sets of accepted biometric data.
  • a user may have previously set up charger 100 to accept only his or her fingerprint as a way of accessing the charging capabilities of charger 100 .
  • This information may be stored in any of a variety of locations, for example a remotely located or cloud based memory 300 , a memory on phone 200 , or on a memory in charger 100 .
  • charger 100 can communicate with cloud based memory 300 through wireless data transmission, as otherwise discussed herein.
  • charger 100 can communicate with phone 200 in any wired or wireless fashion, as desired.
  • Biometric sensor 102 may communicate with any of these items, as well as a processor associated with any of memory 300 , phone 200 , or charger 100 in order to compare the inputted biometric data with known or authorized biometric data. If the biometric data inputted into biometric sensor 102 is authorized, charger 100 may activate or enable certain capabilities, such as the ability to charge mobile phone 200 , and indicator 110 may illuminate (or provide some other type of alert) that charger 100 is active.
  • charger 100 may remain in a standby state, may deactivate any charging capabilities, or otherwise prevent unauthorized users or devices from charging using charger 100 . It may be appreciated that such unauthorized access may be accompanied by a notification on the mobile device of the unauthorized user. Additionally, a notification may be transmitted to an authorized user's device indicating that another party attempted to access the charging capabilities of charger 100 . Alternatively, when the authorized device is reconnected to charger 100 , charger 100 may transmit a message about the unauthorized access at that time.
  • a method for providing charging capabilities or power to an electronic device may be shown and described.
  • a mobile device charger may be presented and, at 402 , the mobile device charger may be connected to a power source, such as a power outlet or other device that can supply electricity.
  • a device may be attached or coupled to the charger.
  • power may be temporarily supplied from the charger to the mobile device it is connected to. As described in other exemplary embodiments, this power may be delivered for a set amount of time or any other increment, as desired.
  • the device may prompt a user to enter a security measure.
  • the security measure may be biometric information entered via a biometric sensor.
  • the security measure could be a number, such as a four digit code or the like, password, or any other security measure, as desired.
  • the charger or a processor associated with the charger
  • the charger may determine that the predetermined amount of time has elapsed. In such cases, in 412 , the temporary power would be suspended or cut off and the charger would be deactivated. Alternatively, if, in 410 , the predetermined time has not run out, a user may still enter a security measure, as prompted in step 408 .
  • the temporary power will be suspended, as shown in 416 . This can be done by any desired form of comparison done with a processor and memory, as described herein.
  • the charger may be fully activated and continuous, uninterrupted power may be supplied to the device. Power may then be supplied, or the charger will remain inactive, depending on the above-described circumstances, until 420 when the device is disconnected from the charger or the charger is otherwise disconnected from a power supply.
  • FIGS. 5A and 5B another secure mobile device charger 500 may be shown. Similar to that shown in exemplary FIGS. 1A and 1B , charger 500 may include any of a variety of components.
  • security measure input area 502 may be any type of security measure input device.
  • security measure input device 502 may be a keypad. In this exemplary embodiment, a passcode or personal identification number may be entered to activate charger 500 .
  • security measure input device 502 may be a pattern recognition tool that allows a user to draw or swipe a pattern to determine if it matches a preselected or authorized pattern. In still other exemplary embodiments, any other security measure input device 502 may be used as desired.
  • a secure mobile device charger such as charger 100
  • charger 100 may be used in a variety of environments and circumstances.
  • charger 100 may be a personal use device.
  • a user may assign any desired security measure, such as biometric fingerprint data, to the charger and may be the only authorized user of charger 100 .
  • charger 100 may have any number of authorized users that can input biometric data or other data in order to access the capabilities of charger 100 .
  • charger 100 may be associated with a payment portal. In such examples a user may deposit money into a payment portal associated with charger 100 . The payment portal may then prompt the user to enter biometric data, such as a fingerprint, on a sensor associated with the payment portal.
  • This information may then be transmitted or otherwise shared with the charger 100 so that, upon payment of the appropriate funds, charger 100 can be activated by the paying user and authorized use of charger 100 may take place.
  • charger 100 can be activated by the paying user and authorized use of charger 100 may take place.
  • Such an exemplary embodiment may allow access to any of a variety of desired users and may prevent undesired or unauthorized access. Further, it may be appreciated that, as in other examples described herein, any desired security measure or measures may be used alone, or in combination.
  • exemplary embodiments of a mobile communication device charger 100 may be expanded and adapted in order to support authentication at various segments in power delivery or in power delivery circuits.
  • a power feed may be configured to transmit, via a power line data transmission, one or more codes or a set of codes to be transmitted to the mobile communication device charger 100 , which may operate as a receiver for such a data transmission.
  • a code may be a fixed code or set of codes, or may be a dynamic code or set of codes (such as, for example, an algorithmically generated and/or random code) or a combination of the two as may be desired.
  • such a code or set of codes may be provided by a wall outlet, a circuit breaker, an electrical meter, an electrical transformer, an electrical generator coupled to the power feed, or any other device that may be coupled to the power feed, such as may be desired.
  • such codes may be inserted into the power feed at more than one of the multiple possible locations.
  • the mobile communication device charger 100 may then verify the one or more codes before providing or denying access or capabilities associated with the charger.
  • the mobile communication device charger 100 may only provide such capabilities if a certain code or set of codes is read; for example, the charger may be restricted to use in particular locations, or the user may configure the charger to be usable only in particular locations.
  • a user may, upon plugging a mobile communication device charger 100 into an outlet, authorize the use of the outlet via a mobile device that has been configured to communicate with the charger 100 , which may cause the charger 100 to temporarily or permanently store the code or set of codes being transmitted by the outlet as “authorized codes.”)
  • the mobile communication device charger 100 may deny such capabilities if a certain code or set of codes (such as an incorrect code, or a code indicating that the outlet is provided in an area where charging is not permitted, such as a secure area where communications devices are restricted from use) is read.
  • a code or set of codes provided by an outlet may be used in combination with another security device, such as a biometric device 102 or numerical passcode device mounted on the body 106 of the charger 100 .
  • the other security device such as biometric device 102
  • the other security device may be used to provide multi-factor authentication, requiring the user to both authorize the use of the charger 100 (or use the charger 100 in an authorized location) and provide the additional biometric authorization or other authorization.
  • the other security device may be used to authorize the use of the charger 100 in the specific outlet; for example, in an exemplary embodiment, a user may insert a charger 100 into an outlet and provide a biometric authorization, whereby the charger 100 may permanently (or temporarily) store the code transmitted by the outlet as being a valid code linked with the biometric authorization.
  • a user authorization may be temporary and may expire, and a user may need to re-provide the security measure from time to time in order to continue using the charger 100 to charge their device; however, in some exemplary embodiments, the user authorization may be extended if the outlet transmits a code or set of codes that is received by the charger 100 , as this may allow the charger 100 to determine that it has not been removed from the outlet and placed in another outlet, reducing the need for the charger 100 to request reauthorization.
  • the charger 100 may be transmitted a code other than through a power line or outlet.
  • a code or set of codes may be embedded by a power supplier in any other type of transmissions that may be received by the charger 100 , whether directly or indirectly; such transmissions may include, for example, television broadcast transmissions, phone and data transmissions, or local transmissions from a local device.
  • a code may be embedded on a third-party device that may be inserted onto a circuit by an end user or by an electrician (or by another similar party), and may provide an authorization code to just that outlet (or, in combination with a number of such devices, to a plurality of outlets).
  • This may allow a user to, for example, restrict one or more charging devices 100 provided in their home to function only in their home, or may allow a business owner to restrict one or more charging devices provided in their business to function only in their business, deterring theft of the charging devices 100 .
  • chargers 100 may further be restricted to particular individuals or groups of individuals, as may be desired. For example, according to an exemplary embodiment where a code is provided to chargers 100 through an outlet or set of outlets in a home (by a power company, by the use of local devices integrated into the home circuitry, or by any other such method as may be desired) the chargers 100 may further restrict access to the members of the family household.
  • the chargers 100 may further restrict access so that only employees are authorized users.
  • the chargers 100 may similarly be restricted in any other application, such as when provided in any other public place, such as may be desired.
  • chargers 100 may be restricted to a particular public place and may further be restricted to users who have become authenticated, for example by subscribing to a charging service or by paying a charging fee.
  • a public place in which many users may be using their electronic devices for extended periods of time without necessarily having access to a charger may have such chargers provided, as may be desired.
  • a user may pay to use the charger 100 (at, for example, a nearby authorization kiosk), and the charger 100 may then operate until the user's device is fully charged, may operate for a period of time, may provide a certain amount of charge, or may otherwise operate as may be desired.
  • the user may pay a subscription fee (such as a monthly fee) in order to use the service, and may be granted access to the service if their subscription fee has been paid.
  • the charger 100 may handle multiple current fees or subscriptions; for example, a user may use a first service for local travel and a second service for international travel, and may subscribe to each.
  • the subscription of a user to a service or the payment of a charging fee may be set via, for example, a toggle switch, a digital selection, an app-specified or app-generated selection, or another such method as may be desired.
  • a charger 100 may be assigned to a user which may be functional (or may be functional in some outlets such as those of certain airports) only when a subscription or fee has been paid.
  • the charger 100 itself may be a subscriber to a particular electrical source, such that the charger 100 is only permitted to draw as much charge as is available to it based on the subscription service it is subscribed to.
  • the source may likewise be configured such that only authorized chargers 100 having a subscription to the source are permitted to be used with it; for example, according to an exemplary embodiment, the source may be configured to shut down the power supplied to a particular outlet if the outlet is broadcasting a code, power is drawn from that outlet, and no return response from an authorized charger 100 is provided in response to the code.
  • a wall outlet, USB port, or other power-providing device may be directly provided with or may be refitted to include an embedded authorization code provider.
  • Such an embodiment may allow legacy chargers 100 to be used in location-based authentication.
  • such an authenticator may be provided in a USB charging port, power outlet, or similar device of an airplane, of an airport, or of an automobile or other vehicle.
  • additional components may be integrated into the charger 100 in order to broaden the capabilities of the charger 100 , such as, for example, the capabilities of the charger 100 that are related to or controlled by the biometric component 102 or by another such feature.
  • additional modifications may be made to the charger 100 in order to improve circuit power conditioning, regulation, or performance, such as may be desired.
  • the charger 100 may be modified in order to improve power condition monitoring.
  • the power flow, or condition may fluctuate, which may be undesirable from the perspective of both the owner of the device that is causing the load and the power supplier.
  • a device owner may wish to improve power quality through conditioning because of potential adverse effects of poor power condition on their device, and a power supplier may wish to improve quality in order to reduce waste and mitigate “pollution” of the supply network.
  • a power supplier may also want to obtain additional situational awareness of power condition or other load-level information, right down to the outlet location at which power is drawn, if such information is available.
  • condition-monitoring instruments may be integrated into a charger 100 .
  • Such condition-monitoring instruments may be configured to monitor and then retransmit one or more condition-monitoring metrics.
  • the condition-monitoring metrics may be linked to the ID of the owner of the charger 100 , which may be used to provide additional information to the supplier or may, for example, be used to track historical usage.
  • this may then be used in order to compute one or more analytics, such as “big data” analytics, about a specific user and the power usage of the specific user.
  • analytics may be applicable to the user, to the devices of the user, and to the sources of power used by the user.
  • These analytics may then be used to, for example, better market products to the user or may be used to plan electrical power production more effectively.
  • Beneficiaries of the analytics may include, for example, the charger owner, who may be provided with information about the power consumption of their devices or the power consumption of devices powered with their charger device; the power supplier, who may be provided with information as to the power consumption of devices on their electrical distribution network; the manufacturers of one or more of the user's devices, such as, for example, a smartphone, tablet computer, or laptop computer of the user, or the manufacturer of the charger itself; or any other applicable beneficiaries such as the maintenance personnel of a commercial facility in which chargers 100 are in common usage.
  • a charger 100 may obtain geolocation information from one or more sources (such as, for example, an onboard GPS device or a data link with one or more mobile devices configured to collect location information) and may then transmit this location data combined with authentication information.
  • sources such as, for example, an onboard GPS device or a data link with one or more mobile devices configured to collect location information
  • This may be provided to, for example, power companies, which may then use it to derive relevant information about power condition in one or more geographic areas.
  • This may further be provided to, for example, device manufacturers, which may then use it to gain relevant information about individual devices and device models, and use it to improve future models by improving the reactive power characteristics of the devices or otherwise improve them.
  • this may likewise be used for billing.
  • it may be convention to charge users more for abnormal loads such as low-power-factor loads, because of problems such as harmonic pollution that they create for the supplier.
  • Certain battery chargers such as, for example, the battery chargers for electric vehicles or other large-scale devices, have been identified as being a cause of harmonic distortion on an electrical power distribution network.
  • a user that is identified as creating problems for the supplier in this manner such as a user that has a large-scale battery charger 100 such as an electric vehicle battery charger may be billed based on the reactive power of the load as measured at the load.
  • a charger 100 or device associated with a charger such as a plug or USB charging port, may have one or more quality or performance monitoring instruments.
  • condition monitoring for a charger 100 and a source may be accomplished by inserting two condition monitors into the charger 100 , one condition monitor being provided at the power entrance side of the charger 100 and one condition monitor being provided at the exit side of the charger 100 . Between the two condition monitors may be provided various components of the charger 100 , such as a charger on-off switch tied to an authenticator (such as, for example, a biometric sensor 102 ), power conditioners, power regulators, and other similar devices such as may be desired.
  • an authenticator such as, for example, a biometric sensor 102
  • condition metrics at each end of the charger 100 may be calculated, and may be compared.
  • the entrance metric and exit metric may each be determined, and may be compared in order to determine the condition of the charger device 100 as a whole as well as of its components.
  • such device or app-based authentication may be coupled with a charger performance monitoring and visualization system, by which the performance of the charger can be monitored and data on the device effect on the charger may be determined and may be provided to the user, which may be in the form of, for example, a device diagnostic. For example, if a short or another negative condition exists in the device that is receiving the charge, the condition in the device may be detected by analysis of the two condition monitors, or more specifically through analysis of the entrance metric calculated by the entrance monitor and the exit metric calculated by the exit monitor in order to determine the variance in the condition data between the entrance and exit metrics.
  • such information can be provided to, for example, an owner of the charger, a power supplier, a device manufacturer, or any other party such as may be desired.
  • an owner of the charger e.g., a power supplier, a device manufacturer, or any other party such as may be desired.
  • the user's device if the user's device is determined to have some kind of performance issue or negative condition, such as, for example, a short, the user may be notified of this information in order to ensure that the user can repair or replace their device.
  • the manufacturer of the device may also be notified, so that they can have data reflecting the occurrence of specific performance issues or negative conditions that may affect their devices, such as shorts or other such issues.
  • the charger 100 may be used for other devices or batteries other than small portable electronics such as smartphones or other mobile devices.
  • charger 100 may be used for larger computers, for example laptop computers or battery backup systems for a desktop computer, or may be used to charge the batteries of electric vehicles, such as may be desired.
  • the charger 100 may be used in various vehicles, such as, for example, airplanes, trains, boats, and so forth. It may be understood that some or all of these vehicles may have different power requirements at different times; for example, an airplane may be less equipped to provide electrical power to devices during take-off and landing. As such, airline companies may seek ways to lessen the electrical draw in airplanes at various times. Airline companies, or other transportation companies, may also desire more information about their passengers; for example, they may desire to see mobile device usage patterns of customers in order to determine when those customers are seeking entertainment (and what type of customers are seeking entertainment at which times) in order to better schedule in-flight entertainment.
  • Transportation companies may also wish to determine which electrical outlets, USB charging ports, or other such devices that are provided on their vehicles are problematic, are failing, or have failed, in order to allow these outlets to be replaced or fixed before they become a problem for the customers or before they present an electrical hazard. Transportation companies may also desire any other information that may be provided that may be relevant to their market performance.
  • a charger 100 may be configured to use device-based or app-based authentication instead of or in addition to another authentication method.
  • a mobile device of a user that is connected to a charger 100 may be used as the authentication code source for a charger 100 .
  • any other device of a user such as a laptop computer or an electric car, which may be coupled to a charger 100 may also provide authentication.
  • a specific application on the device may be used to provide authentication, and may be launched by the user in order to provide authentication or may be running at all times. In this manner, a code may be provided to the charger 100 without having to provide any additional authentication and without having to provide a code through the power outlet, which may be, for example, a standard power outlet not incorporating any kind of authentication mechanism.
  • a device of the user may be configured to provide an authentication code to any device which may require authentication to be provided before charging.
  • the device of the user may be configured to supply authentication codes to the charger device 100 , the outlet, or to any other device such as may be desired. This may ensure that, when a user plugs their device into a charger 100 , the user does not then need to main in the physical presence of the charger 100 to continue providing authorization to the charger when requested. This may ensure that, for example, a family member can plug in their device for charging without providing biometrics or any other authorization such as an authorization code (which may, for example, be useful for young children with their own tablet devices who cannot necessarily be relied on to remember an authorization code).
  • the physical proximity of a user's device may be sufficient to authorize the use of the charger 100 ; this may, for example, allow a charger 100 to be used with other devices, such as the devices of guests, so long as it is in the proximity of the user's device.
  • a charger 100 may have a code receiver instead of, or in addition to, a biometric sensor 102 .
  • a code receiver may receive a code transmitted by a mobile device or other device of the user, may determine, based on this received code, whether the user has access to the charger 100 , and may charge a device of the user if so.
  • transmission of the code may be wireless, such that a device may be used to authorize the charging of devices remotely and so that other devices may be charged, or may be based on a wired connection of the device to the charger.
  • a code receiver may be provided alongside a biometric sensor 102 , which may be used to provide multi-factor authentication if such is desired; alternatively, a user may only need to provide authentication from one of the two sources, allowing the user some flexibility as to how to authorize the use of the charger 100 .
  • a user may have some ability to remotely provide authorization to use a charger 100 .
  • a user may not be present in the room or in the area when someone else (such as, for example, a family member) wishes to use the charger 100 .
  • a user may wish to charge a device that takes an extended period of time to charge, such as, for example, a portable power bank, and may retain possession of their mobile device while they leave the device to charge.
  • certain methods by which a user may provide temporary or extended-temporary remote user authentication to a charger 100 may be provided.
  • remote access may be provided to the biometric processor (rather than the biometric sensor 102 ) may be provided by a wireless communication protocol, such as through Wi-Fi or as a signal riding on the power provided to the charger 100 , or by another communications mechanism as may be desired.
  • the authentication code that would be provided by a valid biometric scan from the biometric sensor 102 may then be directly provided to the biometric processor.
  • a user in order to generate this code, may have a portable biometric scanner configured to generate the same code (or a similar code, or otherwise valid code) as the biometric sensor 102 of the charger 100 in response to a valid biometric scan.
  • the user may scan the biometric in question (for example, their fingerprint), the remote code may be transmitted to the charger 100 , and the charger 100 may be enabled for some period of time.
  • Other remote authorization devices other than a portable biometric scanner may also be understood; for example, in an exemplary embodiment, a user may have a portable wirelessly-enabled dongle having a button or activation switch that the user may likewise be able to use to generate the authentication code that would be provided by a valid biometric scan from the biometric sensor 102 .
  • the authentication code may be provided by another method.
  • the authentication code may be provided by an application running on the user's mobile device.
  • the application may provide a button or other dialog by which the user can select to remotely authorize the use of the charger 100 .
  • the charger 100 may be configured so that a user may have to first authorize the use of the charger 100 in person, for example by coupling a device to the charger 100 or scanning a fingerprint on the biometric sensor 102 of the charger 100 , and may then be able to extend the length of time over which the charger 100 stays active by providing one or more remote authorizations.
  • certain information such as, for example, identity information (such as, for example, the identity of the user, the identity of one or more mobile devices that the user has paired with the charger 100 or otherwise configured to use the charger 100 , the identity of a user group that the user has permitted to use the charger 100 , a user type that the user has permitted to use the charger, and so forth), power consumption or carbon signature information, or any other such information as may be desired, may be provided to the user in any form as may be desired.
  • identity information such as, for example, the identity of the user, the identity of one or more mobile devices that the user has paired with the charger 100 or otherwise configured to use the charger 100 , the identity of a user group that the user has permitted to use the charger 100 , a user type that the user has permitted to use the charger, and so forth
  • power consumption or carbon signature information or any other such information as may be desired, may be provided to the user in any form as may be desired.
  • This may allow, for example, a business that wishes to appear environmentally-conscious to inform the public about how much power they are consuming and how much power they are saving through the use of their systems.
  • one or more of the above qualities may be provided to a user, a power supplier, a device manufacturer, or any other party, for a purpose such as boosting the public opinion and corporate reputation of a corporate user or such as providing more detailed demand information on the basis of which power can be more effectively supplied.
  • information such as the conditions of power sources and equipment may be provided.
  • an incentive business model may be provided to monitor, capture, report, and thereby monetize the saving of power and more effectively perform maintenance.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Power Engineering (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Human Computer Interaction (AREA)
  • Multimedia (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Charge And Discharge Circuits For Batteries Or The Like (AREA)

Abstract

A secure mobile device charger for charging batteries of mobile devices. The secure mobile charger can include one or more body housing battery charging elements; a power connector; a mobile device connector; a code receiver; and a switch that prevents unauthorized battery charging from the mobile device connector. The code receiver may receive a code transmitted from the power source in the form of a variation in the electrical power supplied by the power source, which may be used to provide authorization to enable battery charging from the mobile device connector.

Description

    CROSS-REFERENCE TO RELATED APPLICATIONS
  • This application is a continuation-in-part of U.S. patent application Ser. No. 14/731,939, filed on Jun. 5, 2015, entitled “Apparatus, Method, and System for Securely Charging Mobile Devices,” the entire contents of which are hereby incorporated by reference.
  • BACKGROUND
  • Mobile communication devices, and other mobile electronic devices, are commonly used in almost every environment. The mobile devices can be phones, smart phones, tablets, tablet-phones, computers, and the like, and may provide their users with any of a variety of capabilities. Although many mobile communication devices provide telephone capabilities, they are relied on more frequently for internet access, social media access, email access, video and audio downloading and playback capabilities, and other properties in work and entertaining environments.
  • The myriad capabilities of such mobile communication devices utilize various amounts of power. Although battery technology is consistently being improved, the battery life of a mobile communication device can dictate its usefulness or effectiveness. Additionally, although some capabilities of mobile communication devices are known as battery friendly, such as audio or music playback and Wifi internet usage, others require significantly more power consumption by the mobile communication device. For example, data network usage (such as EDGE, 3G, 4G, LTE, and the like), video playback, video recording, and social media access and social media gaming often utilize a wide variety of a mobile communication device's processing and power capabilities, providing a shorter useful life of the mobile communication device until it needs to be recharged.
  • Recharging mobile communication devices is then an issue because the environments where they are often plugged in and recharged are not typically secure environments. As mobile communication devices are frequently used outside of home and office environments, charging solutions are often sought by users. Users often have charging devices with them, but often fear theft of the charging device or other people simply unplugging their mobile communication device and using it with another device. Also, in some locations, such as airports and coffee shops, recharging stations are often provided for consumer use. However, mobile communication devices typically take a substantial amount of time to recharge and, in order to prevent removal, unauthorized access, or theft of their mobile communication device, users must monitor or be physically present or proximate to the charging stations or other locations that are being used to charge the mobile communication devices. Thus it is desired to provide a manner of securely charging a mobile communication device that provides a user with additional security.
  • SUMMARY
  • In one exemplary embodiment, a secure mobile device charging device may be shown and described. The secure mobile device charger can have a body housing battery charging elements; a power connector; a mobile device connector; a biometric sensor that reads biometric input data; and a switch that prevents unauthorized battery charging from the mobile device connector.
  • In another exemplary embodiment, a system for charging a mobile communication device may be shown and described. This exemplary embodiment may include a mobile communication device; a power source; a cord; and a mobile communication device charger. The charger may further have a body housing battery charging elements; a power connector; a mobile device connector; a biometric sensor that reads biometric input data; and a switch that prevents unauthorized battery charging from the mobile device connector.
  • In still another exemplary embodiment, a method for having a secure mobile device charger may be shown and described. The method can include connecting a battery charging device to a power source; connecting a mobile device to the battery charger; supplying, temporarily, power to the mobile device from the battery charger; prompting input of biometric information on a biometric sensor on the battery charger; inputting biometric information on the biometric sensor; comparing the inputted biometric information with stored, authorized biometric information; providing continuous power from the battery charger to the mobile device when the inputted biometric information is authorized; and ceasing the temporary supply of power from the battery to the mobile device when the inputted biometric information is not authorized.
  • BRIEF DESCRIPTION OF THE FIGURES
  • Advantages of embodiments of the present invention will be apparent from the following detailed description of the exemplary embodiments. The following detailed description should be considered in conjunction with the accompanying figures in which:
  • FIG. 1A is an exemplary view of a secure mobile communication device battery charger.
  • FIG. 1B is another exemplary view of a secure mobile communication device battery charger.
  • FIG. 2 is an exemplary view of a mobile communication device coupled with a secure mobile communication device battery charger.
  • FIG. 3 is an exemplary view of a mobile communication device coupled with a secure mobile communication device battery charger.
  • FIG. 4 is an exemplary decision tree associated with a secure mobile communication device battery charger.
  • FIG. 5A is an exemplary view of another mobile communication device battery charger.
  • FIG. 5B is another exemplary view of another mobile communication device battery charger.
  • DETAILED DESCRIPTION
  • Aspects of the invention are disclosed in the following description and related drawings directed to specific embodiments of the invention. Alternate embodiments may be devised without departing from the spirit or the scope of the invention. Additionally, well-known elements of exemplary embodiments of the invention will not be described in detail or will be omitted so as not to obscure the relevant details of the invention. Further, to facilitate an understanding of the description discussion of several terms used herein follows.
  • As used herein, the word “exemplary” means “serving as an example, instance or illustration.” The embodiments described herein are not limiting, but rather are exemplary only. It should be understood that the described embodiments are not necessarily to be construed as preferred or advantageous over other embodiments. Moreover, the terms “embodiments of the invention”, “embodiments” or “invention” do not require that all embodiments of the invention include the discussed feature, advantage or mode of operation.
  • According to at least one exemplary embodiment, and generally referring to FIGS. 1-6, a secure mobile device battery charger, system, and method for using may be shown and described. The secure mobile device battery charger may be utilized with any of a variety of mobile devices, as described herein. The secure mobile device battery charger may be such that it can provide battery charging, or other power capabilities, based on a desired input or entry of a security code. The secure mobile device battery charger can further prevent unauthorized or undesired devices from being charged while connected to the secure mobile device battery charger.
  • In exemplary FIGS. 1A and 1B, and in one embodiment, a mobile communication device charger 100 may be shown and described. The mobile communication device charger 100 may include any of a variety of components and functionality. For example, the mobile communication device charger 100 can include an integrated biometric sensor 102, or another input sensor or component, which may allow for the input of data. In this exemplary embodiment, the charger 100 may be a charger usable with any type of mobile device including, but not limited to, mobile phones, tablets, portable computers, laptop computers, mobile audio and/or video devices, and the like. It may be appreciated that the charger 100 can be connected to AC power, a USB port, or the like, by power connector 104. In exemplary FIGS. 1A and 1B, power connector 104 is shown as a plug with a pair of prongs. However, in other exemplary embodiments, power connector 104 may be a cable, cord, USB dongle, micro-USB dongle, or any other proprietary or non-proprietary power connector or power-capable connector that may be coupled to a power source. The charger 100 may further have a body portion 106 and a mobile device connector 108. The mobile device connector 108 may be a port that allows a cable (not pictured) to be connected to the mobile device connector 108. A port used as mobile device connector 108 may be a USB port, micro-USB port, AC port, headphone port, or any other connector capable of communicatively coupling, and provide power to, a mobile communication device. Additionally, although the term “mobile communication device” is used in various parts of this description, it should be appreciated that any mobile device or electronic device may be utilized with charger 100. For example, a USB cord may be connected from a mobile communication device to the mobile communication device charger 100 via mobile device connector 108. In this example the USB cord may have a first end that is connected to the body 106 of mobile communication device charger 100 through mobile device connector 108 and a second end that is connected directly to the mobile communication device.
  • It may further be appreciated that body 106 may house any charging elements or components (not pictured) for providing charging capabilities from charger 100 to a device connected thereto. For example, housed in body 106 may be a transformer, for example, to convert high voltage to low voltage. It may further include a rectifier that can convert AC voltage from the transformer to DC voltage. Body 106 may further have a filter, which may provide for capacitive filtering, to filter the DC voltage into a smooth, usable output. Body 106 may further include a regulator that can remove irregularities and inconsistencies from the output signal in order to provide a desired output to charge a mobile device.
  • In some other exemplary embodiments, it may be appreciated that mobile communication device charger 100 may communicate with a mobile communication device through wireless transmission. In such exemplary embodiments, mobile communication device charger may include a Wi-Fi transmitter, data network transmitter (such as, but not limited to, EDGE, 3G, 4G, 5G, LTE, and the like), modem, or any other device that may communicate data to and from the mobile communication device charger 100 and which may be housed in body 106. Additionally, it may be appreciated that mobile communication device charger 100 may communicate in a wired or wireless fashion with any of a variety of devices. Such communications can take place between the mobile communication device charger 100 and a mobile communication device to be charged, multiple mobile communication devices to be charged, a remotely located server, or the like.
  • In still other exemplary embodiments, it may be appreciated that wireless power transmission may be utilized with the mobile communication device charger 100. In such an exemplary embodiment, the body 106 of mobile communication device charger 100 may be formed as a pad, as utilized for wireless power transmission, or may take any other appropriate form. Wireless power transmission may then be effected through use of inductive coupling, resonant inductive coupling, capacitive coupling, or any other wireless power transmission methodology. Wireless data transmission may still be accomplished through any of the manners described herein.
  • Still referring to exemplary FIGS. 1A and 1B, the body 106 of the charger 100 can have a biometric device 102 mounted thereon. The biometric device 102 may be such that it can read biometric data to provide or deny access or capabilities associated with the charger 100. For example, the biometric device 102 may be coupled to or capable of actuating a locking mechanism or lockout capabilities associated with the charger 100. Such capabilities can include, but are not limited to, providing power or charging capabilities to an authorized mobile device or authorized user, transmitting an accepted message to an authorized device or unauthorized device regarding access to the charger 100, denying power or preventing charging of an unauthorized device, data and/or communication transmissions to and from a remote server, communicating with a software application on a mobile communication device, and the like. For example, if unauthorized use or unauthorized biometric data is inputted into charger 100 or biometric sensor 102, a switch embedded in biometric sensor may deactivate the charger or otherwise prevent use. The switch may be any type of switch, for example a software switch, data switch, mechanical switch, or the like. In some alternative exemplary embodiments, mobile communication device charger 100 may also have capabilities to actively couple the charger 100 to a mobile communication device and prevent its removal, or deny access to mobile device connector 108 until authorized access is made via biometric sensor 102.
  • In still a further exemplary embodiment, the biometric sensor 102 may be any type of biometric device. For example, the biometric sensor 102 can be a fingerprint reader or sensor, as shown in exemplary FIGS. 1A and 1B. Alternatively, the biometric device could be a finger vein scanner, retinal scanner, or the like. Thus, a user may put his or her finger (or other appropriate body part) in a sensing area of the biometric sensor 102. The biometric sensor 102 may then sense or detect if the body part being scanned is appropriate. It may be appreciated that the charger 100 may include storage, such as memory, and processing capabilities, such as a processor, which may store desired biometric data and allow comparisons to be made to determine if appropriate biometric data is being inputted through the biometric sensor 102. In other exemplary embodiments, the charger body 106 may have communication capabilities, such as a transmitter, that transmits data, in a wired or wireless fashion to an outside processor associated with a database in order to determine if appropriate biometric data is being sensed or otherwise inputted through biometric sensor 102.
  • In a further exemplary embodiment, and still referring to exemplary FIGS. 1A and 1B, indicators 110 and 112 may be on a front face of body 106 of mobile communication device charger 100. Indicators 110 and 112 may be positioned proximate mobile device connector 108, or may be located on any other portion of body 106, as desired. Indicators 110 and 112 may be LEDs or any other type of light or indicator, as desired. In one example, a first indicator 110 may be lit when charger 100 is in a state where charging of a device is authorized. This may be in situations where appropriate or authorized access has been provided through biometric sensor 102. Alternatively, first indicator 110 may be lit when charger 100 is in a state where access or charging capabilities are available without entry of any biometric data or other access information.
  • Referring now to exemplary FIG. 2, further embodiments of a secure mobile device charger 100 may be shown and described. In this example charger 100 may be communicatively coupled to a mobile device, such as a mobile phone 200. The communicative coupling between phone 200 and charger 100 may be accomplished using cord 202. Cord 202 may be any type of cord, for example a cord associated with a USB. Cord 202 may further be connected to phone 200 via port 204, which may be any type of port capable of providing a couple between cord 202 and phone 200. In different exemplary embodiments, phone 200 and charger 100 then initiate charging, communication, or have different actions take place.
  • In one exemplary embodiment, charger 100 may be connected to a power source 206 by prongs 104. Then, after charger 100 is connected to phone 200, indicator 112 may indicate that charger 100 is not active or that it will not provide charging capabilities to phone 200. Alternatively, charger 100 may provide or act as a temporary power supply to charge phone 200. Such temporary or inactive charging capabilities may be utilized when charger 100 has not been properly activated or accessed. In such circumstances, indicator 112 may indicate that charger 100 is in a temporary charging mode or an inactive or standby mode. It may be appreciated that when charger 100 is in a temporary charging mode, charger 100 may provide power for a predetermined amount of time, for example the amount of time desired to prompt and have a user enter in biometric information or data. Alternatively, charger 100 may be in a temporary active state for a period of 30 seconds, 1 minute, etc.
  • After charger 100 is connected with phone 200, biometric sensor 102 may also be activated. In some exemplary embodiments, charger 100 may also be connected to a power source 206 via prongs 104 and it can be appreciated that charger 100 may be connected to a power source 206 when discussing the various exemplary embodiments described herein. Biometric sensor 102 may be activated and provide any of a variety of indications that it is active. For example, biometric sensor 102 may have a backlit pad that illuminates when it is active. Alternatively, an audible alert may be issued from a speaker on body 106 of charger 100. In still further examples, a message may be shown on phone 200 that indicates biometric sensor 102 is active and which further prompts a user to use biometric sensor 102 to fully activate charger 100. A message on phone 202 may further provide instructions to a user on how to use charger 100 and how to otherwise interface with biometric sensor 102.
  • Exemplary FIG. 3 can provide another embodiment of secure charger 100. Here, as in exemplary FIG. 2, charger 100 is coupled with phone 200 via cord 202, as described above. Further, a user may be attempting to charge phone 200 using charger 100. Thus, in this exemplary embodiment, a user may attempt to enter biometric information via biometric sensor 102, for example by pressing his or her finger on biometric sensor 102. Biometric sensor 102 may then obtain the biometric data, for example fingerprint data, and compare it with known fingerprint data, such as fingerprint data associated with an authorized user or users of charger 100. After obtaining biometric data, biometric sensor 102 may compare the biometric data with one or more sets of accepted biometric data. For example, a user may have previously set up charger 100 to accept only his or her fingerprint as a way of accessing the charging capabilities of charger 100. This information may be stored in any of a variety of locations, for example a remotely located or cloud based memory 300, a memory on phone 200, or on a memory in charger 100. It may be appreciated that charger 100 can communicate with cloud based memory 300 through wireless data transmission, as otherwise discussed herein. Additionally, charger 100 can communicate with phone 200 in any wired or wireless fashion, as desired. Biometric sensor 102 may communicate with any of these items, as well as a processor associated with any of memory 300, phone 200, or charger 100 in order to compare the inputted biometric data with known or authorized biometric data. If the biometric data inputted into biometric sensor 102 is authorized, charger 100 may activate or enable certain capabilities, such as the ability to charge mobile phone 200, and indicator 110 may illuminate (or provide some other type of alert) that charger 100 is active.
  • Alternatively, in some other exemplary embodiments, if the biometric data inputted into biometric sensor 102 is compared by a processor with biometric data in a memory and determined to be unauthorized biometric data, or otherwise not recognized biometric data, charger 100 may remain in a standby state, may deactivate any charging capabilities, or otherwise prevent unauthorized users or devices from charging using charger 100. It may be appreciated that such unauthorized access may be accompanied by a notification on the mobile device of the unauthorized user. Additionally, a notification may be transmitted to an authorized user's device indicating that another party attempted to access the charging capabilities of charger 100. Alternatively, when the authorized device is reconnected to charger 100, charger 100 may transmit a message about the unauthorized access at that time.
  • In another exemplary embodiment, and referring now to FIG. 4, a method for providing charging capabilities or power to an electronic device, such as a mobile device, may be shown and described. Here, in 400 a mobile device charger may be presented and, at 402, the mobile device charger may be connected to a power source, such as a power outlet or other device that can supply electricity. Then, in 404, a device may be attached or coupled to the charger. Following this, in 406, power may be temporarily supplied from the charger to the mobile device it is connected to. As described in other exemplary embodiments, this power may be delivered for a set amount of time or any other increment, as desired.
  • Still referring to exemplary FIG. 4, after the device is connected to the charger and power is temporarily supplied, in 408 the device may prompt a user to enter a security measure. As discussed in examples herein, the security measure may be biometric information entered via a biometric sensor. However, in other exemplary embodiments, the security measure could be a number, such as a four digit code or the like, password, or any other security measure, as desired. In 410, the charger (or a processor associated with the charger) may determine that the predetermined amount of time has elapsed. In such cases, in 412, the temporary power would be suspended or cut off and the charger would be deactivated. Alternatively, if, in 410, the predetermined time has not run out, a user may still enter a security measure, as prompted in step 408.
  • In 414, if an improper security measure is supplied to the charger, the temporary power will be suspended, as shown in 416. This can be done by any desired form of comparison done with a processor and memory, as described herein. Alternatively, if a security measure is reviewed by the charger and accepted, in 418 the charger may be fully activated and continuous, uninterrupted power may be supplied to the device. Power may then be supplied, or the charger will remain inactive, depending on the above-described circumstances, until 420 when the device is disconnected from the charger or the charger is otherwise disconnected from a power supply.
  • In exemplary FIGS. 5A and 5B, another secure mobile device charger 500 may be shown. Similar to that shown in exemplary FIGS. 1A and 1B, charger 500 may include any of a variety of components. In particular security measure input area 502 may be any type of security measure input device. In the exemplary embodiments shown in FIGS. 5A and 5B, security measure input device 502 may be a keypad. In this exemplary embodiment, a passcode or personal identification number may be entered to activate charger 500. Alternatively, security measure input device 502 may be a pattern recognition tool that allows a user to draw or swipe a pattern to determine if it matches a preselected or authorized pattern. In still other exemplary embodiments, any other security measure input device 502 may be used as desired.
  • In still other exemplary embodiments, a secure mobile device charger, such as charger 100, may be used in a variety of environments and circumstances. In one example, charger 100 may be a personal use device. In such embodiments, a user may assign any desired security measure, such as biometric fingerprint data, to the charger and may be the only authorized user of charger 100. In further examples, charger 100 may have any number of authorized users that can input biometric data or other data in order to access the capabilities of charger 100. In other examples, charger 100 may be associated with a payment portal. In such examples a user may deposit money into a payment portal associated with charger 100. The payment portal may then prompt the user to enter biometric data, such as a fingerprint, on a sensor associated with the payment portal. This information may then be transmitted or otherwise shared with the charger 100 so that, upon payment of the appropriate funds, charger 100 can be activated by the paying user and authorized use of charger 100 may take place. Such an exemplary embodiment may allow access to any of a variety of desired users and may prevent undesired or unauthorized access. Further, it may be appreciated that, as in other examples described herein, any desired security measure or measures may be used alone, or in combination.
  • In still other exemplary embodiments, it may be envisioned that data may be transmitted via power lines. As such, exemplary embodiments of a mobile communication device charger 100 may be expanded and adapted in order to support authentication at various segments in power delivery or in power delivery circuits.
  • For example, according to an exemplary embodiment, a power feed may be configured to transmit, via a power line data transmission, one or more codes or a set of codes to be transmitted to the mobile communication device charger 100, which may operate as a receiver for such a data transmission. In an exemplary embodiment, a code may be a fixed code or set of codes, or may be a dynamic code or set of codes (such as, for example, an algorithmically generated and/or random code) or a combination of the two as may be desired. In some exemplary embodiments of a power feed, such a code or set of codes may be provided by a wall outlet, a circuit breaker, an electrical meter, an electrical transformer, an electrical generator coupled to the power feed, or any other device that may be coupled to the power feed, such as may be desired. In some exemplary embodiment, such codes may be inserted into the power feed at more than one of the multiple possible locations.
  • The mobile communication device charger 100 may then verify the one or more codes before providing or denying access or capabilities associated with the charger. In some exemplary embodiments, the mobile communication device charger 100 may only provide such capabilities if a certain code or set of codes is read; for example, the charger may be restricted to use in particular locations, or the user may configure the charger to be usable only in particular locations. (For example, according to an exemplary embodiment, a user may, upon plugging a mobile communication device charger 100 into an outlet, authorize the use of the outlet via a mobile device that has been configured to communicate with the charger 100, which may cause the charger 100 to temporarily or permanently store the code or set of codes being transmitted by the outlet as “authorized codes.”) In another exemplary embodiment, the mobile communication device charger 100 may deny such capabilities if a certain code or set of codes (such as an incorrect code, or a code indicating that the outlet is provided in an area where charging is not permitted, such as a secure area where communications devices are restricted from use) is read.
  • In an exemplary embodiment, a code or set of codes provided by an outlet may be used in combination with another security device, such as a biometric device 102 or numerical passcode device mounted on the body 106 of the charger 100. In some exemplary embodiments, the other security device (such as biometric device 102) may be used to provide multi-factor authentication, requiring the user to both authorize the use of the charger 100 (or use the charger 100 in an authorized location) and provide the additional biometric authorization or other authorization. In some exemplary embodiments, the other security device may be used to authorize the use of the charger 100 in the specific outlet; for example, in an exemplary embodiment, a user may insert a charger 100 into an outlet and provide a biometric authorization, whereby the charger 100 may permanently (or temporarily) store the code transmitted by the outlet as being a valid code linked with the biometric authorization. In some exemplary embodiments, a user authorization may be temporary and may expire, and a user may need to re-provide the security measure from time to time in order to continue using the charger 100 to charge their device; however, in some exemplary embodiments, the user authorization may be extended if the outlet transmits a code or set of codes that is received by the charger 100, as this may allow the charger 100 to determine that it has not been removed from the outlet and placed in another outlet, reducing the need for the charger 100 to request reauthorization.
  • In some exemplary embodiments, the charger 100 may be transmitted a code other than through a power line or outlet. For example, according to an exemplary embodiment, a code or set of codes may be embedded by a power supplier in any other type of transmissions that may be received by the charger 100, whether directly or indirectly; such transmissions may include, for example, television broadcast transmissions, phone and data transmissions, or local transmissions from a local device. For example, according to an exemplary embodiment, a code may be embedded on a third-party device that may be inserted onto a circuit by an end user or by an electrician (or by another similar party), and may provide an authorization code to just that outlet (or, in combination with a number of such devices, to a plurality of outlets). This may allow a user to, for example, restrict one or more charging devices 100 provided in their home to function only in their home, or may allow a business owner to restrict one or more charging devices provided in their business to function only in their business, deterring theft of the charging devices 100.
  • In an exemplary embodiment, the use of such a security code or set of security codes, whether provided by the power company, a third-party device of an end user, and so on, may enable the authentication process to be tied to a physical location rather than an individual, or rather than only to an individual. In some exemplary embodiments, once restricted to a physical location, chargers 100 may further be restricted to particular individuals or groups of individuals, as may be desired. For example, according to an exemplary embodiment where a code is provided to chargers 100 through an outlet or set of outlets in a home (by a power company, by the use of local devices integrated into the home circuitry, or by any other such method as may be desired) the chargers 100 may further restrict access to the members of the family household. In another exemplary embodiment, when a code is provided to chargers 100 through an outlet or set of outlets in a business, the chargers 100 may further restrict access so that only employees are authorized users. The chargers 100 may similarly be restricted in any other application, such as when provided in any other public place, such as may be desired.
  • For example, according to an exemplary embodiment, chargers 100 may be restricted to a particular public place and may further be restricted to users who have become authenticated, for example by subscribing to a charging service or by paying a charging fee. For example, according to an exemplary embodiment, a public place in which many users may be using their electronic devices for extended periods of time without necessarily having access to a charger (such as, for example, an airport or coffee shop) may have such chargers provided, as may be desired. In an exemplary embodiment where a charging fee may be required, a user may pay to use the charger 100 (at, for example, a nearby authorization kiosk), and the charger 100 may then operate until the user's device is fully charged, may operate for a period of time, may provide a certain amount of charge, or may otherwise operate as may be desired. In an exemplary embodiment where a subscription model is used, the user may pay a subscription fee (such as a monthly fee) in order to use the service, and may be granted access to the service if their subscription fee has been paid. In some exemplary embodiments, the charger 100, or, for example, a companion app for the charger 100 may handle multiple current fees or subscriptions; for example, a user may use a first service for local travel and a second service for international travel, and may subscribe to each. In some exemplary embodiments, the subscription of a user to a service or the payment of a charging fee may be set via, for example, a toggle switch, a digital selection, an app-specified or app-generated selection, or another such method as may be desired.
  • In some exemplary embodiments, a charger 100 may be assigned to a user which may be functional (or may be functional in some outlets such as those of certain airports) only when a subscription or fee has been paid. In this manner, the charger 100 itself may be a subscriber to a particular electrical source, such that the charger 100 is only permitted to draw as much charge as is available to it based on the subscription service it is subscribed to. The source may likewise be configured such that only authorized chargers 100 having a subscription to the source are permitted to be used with it; for example, according to an exemplary embodiment, the source may be configured to shut down the power supplied to a particular outlet if the outlet is broadcasting a code, power is drawn from that outlet, and no return response from an authorized charger 100 is provided in response to the code.
  • According to an exemplary embodiment, a wall outlet, USB port, or other power-providing device may be directly provided with or may be refitted to include an embedded authorization code provider. Such an embodiment may allow legacy chargers 100 to be used in location-based authentication. For example, according to an exemplary embodiment, such an authenticator may be provided in a USB charging port, power outlet, or similar device of an airplane, of an airport, or of an automobile or other vehicle.
  • According to an exemplary embodiment, in addition to a biometric component 102 or other such feature integrated into the body 106 of the charger 100, additional components may be integrated into the charger 100 in order to broaden the capabilities of the charger 100, such as, for example, the capabilities of the charger 100 that are related to or controlled by the biometric component 102 or by another such feature. For example, in some exemplary embodiments, additional modifications may be made to the charger 100 in order to improve circuit power conditioning, regulation, or performance, such as may be desired.
  • For example, according to an exemplary embodiment, the charger 100 may be modified in order to improve power condition monitoring. In typical electrical devices, the power flow, or condition, may fluctuate, which may be undesirable from the perspective of both the owner of the device that is causing the load and the power supplier. A device owner may wish to improve power quality through conditioning because of potential adverse effects of poor power condition on their device, and a power supplier may wish to improve quality in order to reduce waste and mitigate “pollution” of the supply network. A power supplier may also want to obtain additional situational awareness of power condition or other load-level information, right down to the outlet location at which power is drawn, if such information is available.
  • In an exemplary embodiment, one or more condition-monitoring instruments may be integrated into a charger 100. Such condition-monitoring instruments may be configured to monitor and then retransmit one or more condition-monitoring metrics. In some exemplary embodiments, the condition-monitoring metrics may be linked to the ID of the owner of the charger 100, which may be used to provide additional information to the supplier or may, for example, be used to track historical usage.
  • In some exemplary embodiments, this may then be used in order to compute one or more analytics, such as “big data” analytics, about a specific user and the power usage of the specific user. For example, such analytics may be applicable to the user, to the devices of the user, and to the sources of power used by the user. These analytics may then be used to, for example, better market products to the user or may be used to plan electrical power production more effectively. Beneficiaries of the analytics may include, for example, the charger owner, who may be provided with information about the power consumption of their devices or the power consumption of devices powered with their charger device; the power supplier, who may be provided with information as to the power consumption of devices on their electrical distribution network; the manufacturers of one or more of the user's devices, such as, for example, a smartphone, tablet computer, or laptop computer of the user, or the manufacturer of the charger itself; or any other applicable beneficiaries such as the maintenance personnel of a commercial facility in which chargers 100 are in common usage. For example, according to an exemplary embodiment, a charger 100 may obtain geolocation information from one or more sources (such as, for example, an onboard GPS device or a data link with one or more mobile devices configured to collect location information) and may then transmit this location data combined with authentication information. This may be provided to, for example, power companies, which may then use it to derive relevant information about power condition in one or more geographic areas. This may further be provided to, for example, device manufacturers, which may then use it to gain relevant information about individual devices and device models, and use it to improve future models by improving the reactive power characteristics of the devices or otherwise improve them.
  • In some exemplary embodiments, this may likewise be used for billing. For example, it may be convention to charge users more for abnormal loads such as low-power-factor loads, because of problems such as harmonic pollution that they create for the supplier. Certain battery chargers, such as, for example, the battery chargers for electric vehicles or other large-scale devices, have been identified as being a cause of harmonic distortion on an electrical power distribution network. As such, a user that is identified as creating problems for the supplier in this manner, such as a user that has a large-scale battery charger 100 such as an electric vehicle battery charger may be billed based on the reactive power of the load as measured at the load.
  • According to an exemplary embodiment, a charger 100, or device associated with a charger such as a plug or USB charging port, may have one or more quality or performance monitoring instruments.
  • For example, according to an exemplary embodiment, condition monitoring for a charger 100 and a source, which may facilitate determination of charger/source equipment quality, performance, integrity, condition, and the like, may be accomplished by inserting two condition monitors into the charger 100, one condition monitor being provided at the power entrance side of the charger 100 and one condition monitor being provided at the exit side of the charger 100. Between the two condition monitors may be provided various components of the charger 100, such as a charger on-off switch tied to an authenticator (such as, for example, a biometric sensor 102), power conditioners, power regulators, and other similar devices such as may be desired.
  • In order to perform condition monitoring and determine, for example, the power quality of power provided through the charger, the condition metrics at each end of the charger 100 may be calculated, and may be compared. In this manner, the entrance metric and exit metric may each be determined, and may be compared in order to determine the condition of the charger device 100 as a whole as well as of its components.
  • When utilizing the device or app-based authentication such as is described elsewhere, such device or app-based authentication may be coupled with a charger performance monitoring and visualization system, by which the performance of the charger can be monitored and data on the device effect on the charger may be determined and may be provided to the user, which may be in the form of, for example, a device diagnostic. For example, if a short or another negative condition exists in the device that is receiving the charge, the condition in the device may be detected by analysis of the two condition monitors, or more specifically through analysis of the entrance metric calculated by the entrance monitor and the exit metric calculated by the exit monitor in order to determine the variance in the condition data between the entrance and exit metrics.
  • According to an exemplary embodiment, such information can be provided to, for example, an owner of the charger, a power supplier, a device manufacturer, or any other party such as may be desired. For example, according to an exemplary embodiment, if the user's device is determined to have some kind of performance issue or negative condition, such as, for example, a short, the user may be notified of this information in order to ensure that the user can repair or replace their device. The manufacturer of the device may also be notified, so that they can have data reflecting the occurrence of specific performance issues or negative conditions that may affect their devices, such as shorts or other such issues.
  • In some exemplary embodiments, it may be understood that the charger 100 may be used for other devices or batteries other than small portable electronics such as smartphones or other mobile devices. For example, according to an exemplary embodiment, charger 100 may be used for larger computers, for example laptop computers or battery backup systems for a desktop computer, or may be used to charge the batteries of electric vehicles, such as may be desired.
  • In some exemplary embodiments, it may be understood that the charger 100 may be used in various vehicles, such as, for example, airplanes, trains, boats, and so forth. It may be understood that some or all of these vehicles may have different power requirements at different times; for example, an airplane may be less equipped to provide electrical power to devices during take-off and landing. As such, airline companies may seek ways to lessen the electrical draw in airplanes at various times. Airline companies, or other transportation companies, may also desire more information about their passengers; for example, they may desire to see mobile device usage patterns of customers in order to determine when those customers are seeking entertainment (and what type of customers are seeking entertainment at which times) in order to better schedule in-flight entertainment. Transportation companies may also wish to determine which electrical outlets, USB charging ports, or other such devices that are provided on their vehicles are problematic, are failing, or have failed, in order to allow these outlets to be replaced or fixed before they become a problem for the customers or before they present an electrical hazard. Transportation companies may also desire any other information that may be provided that may be relevant to their market performance.
  • According to an exemplary embodiment, a charger 100 may be configured to use device-based or app-based authentication instead of or in addition to another authentication method. For example, according to an exemplary embodiment, a mobile device of a user that is connected to a charger 100 may be used as the authentication code source for a charger 100. In an alternative exemplary embodiment, any other device of a user, such as a laptop computer or an electric car, which may be coupled to a charger 100 may also provide authentication. According to an exemplary embodiment, a specific application on the device may be used to provide authentication, and may be launched by the user in order to provide authentication or may be running at all times. In this manner, a code may be provided to the charger 100 without having to provide any additional authentication and without having to provide a code through the power outlet, which may be, for example, a standard power outlet not incorporating any kind of authentication mechanism.
  • According to an exemplary embodiment, a device of the user may be configured to provide an authentication code to any device which may require authentication to be provided before charging. For example, the device of the user may be configured to supply authentication codes to the charger device 100, the outlet, or to any other device such as may be desired. This may ensure that, when a user plugs their device into a charger 100, the user does not then need to main in the physical presence of the charger 100 to continue providing authorization to the charger when requested. This may ensure that, for example, a family member can plug in their device for charging without providing biometrics or any other authorization such as an authorization code (which may, for example, be useful for young children with their own tablet devices who cannot necessarily be relied on to remember an authorization code). Likewise, in some exemplary embodiments, the physical proximity of a user's device may be sufficient to authorize the use of the charger 100; this may, for example, allow a charger 100 to be used with other devices, such as the devices of guests, so long as it is in the proximity of the user's device.
  • According to an exemplary embodiment, a charger 100 may have a code receiver instead of, or in addition to, a biometric sensor 102. In an exemplary embodiment, a code receiver may receive a code transmitted by a mobile device or other device of the user, may determine, based on this received code, whether the user has access to the charger 100, and may charge a device of the user if so. In some exemplary embodiments, transmission of the code may be wireless, such that a device may be used to authorize the charging of devices remotely and so that other devices may be charged, or may be based on a wired connection of the device to the charger. In an exemplary embodiment, a code receiver may be provided alongside a biometric sensor 102, which may be used to provide multi-factor authentication if such is desired; alternatively, a user may only need to provide authentication from one of the two sources, allowing the user some flexibility as to how to authorize the use of the charger 100.
  • According to an exemplary embodiment, a user may have some ability to remotely provide authorization to use a charger 100. For example, a user may not be present in the room or in the area when someone else (such as, for example, a family member) wishes to use the charger 100. Alternatively, a user may wish to charge a device that takes an extended period of time to charge, such as, for example, a portable power bank, and may retain possession of their mobile device while they leave the device to charge.
  • In some exemplary embodiments, certain methods by which a user may provide temporary or extended-temporary remote user authentication to a charger 100 may be provided. According to one exemplary embodiment, on a version of a charger 100 having a biometric sensor 102, remote access may be provided to the biometric processor (rather than the biometric sensor 102) may be provided by a wireless communication protocol, such as through Wi-Fi or as a signal riding on the power provided to the charger 100, or by another communications mechanism as may be desired. The authentication code that would be provided by a valid biometric scan from the biometric sensor 102 may then be directly provided to the biometric processor.
  • In some exemplary embodiments, in order to generate this code, a user may have a portable biometric scanner configured to generate the same code (or a similar code, or otherwise valid code) as the biometric sensor 102 of the charger 100 in response to a valid biometric scan. The user may scan the biometric in question (for example, their fingerprint), the remote code may be transmitted to the charger 100, and the charger 100 may be enabled for some period of time. Other remote authorization devices other than a portable biometric scanner may also be understood; for example, in an exemplary embodiment, a user may have a portable wirelessly-enabled dongle having a button or activation switch that the user may likewise be able to use to generate the authentication code that would be provided by a valid biometric scan from the biometric sensor 102.
  • In some exemplary embodiments, the authentication code may be provided by another method. For example, according to an exemplary embodiment, the authentication code may be provided by an application running on the user's mobile device. For example, when the user loads an application that may be used to provide an application-specific authentication to the charger 100, the application may provide a button or other dialog by which the user can select to remotely authorize the use of the charger 100.
  • In some exemplary embodiments, the charger 100 may be configured so that a user may have to first authorize the use of the charger 100 in person, for example by coupling a device to the charger 100 or scanning a fingerprint on the biometric sensor 102 of the charger 100, and may then be able to extend the length of time over which the charger 100 stays active by providing one or more remote authorizations.
  • In an exemplary embodiment, certain information, such as, for example, identity information (such as, for example, the identity of the user, the identity of one or more mobile devices that the user has paired with the charger 100 or otherwise configured to use the charger 100, the identity of a user group that the user has permitted to use the charger 100, a user type that the user has permitted to use the charger, and so forth), power consumption or carbon signature information, or any other such information as may be desired, may be provided to the user in any form as may be desired.
  • For example, in an exemplary embodiment, it may be desired to couple one or more chargers 100 to a social media profile, such that the chargers 100 can provide public information as to the power consumption of the charger or chargers 100. This may allow, for example, a business that wishes to appear environmentally-conscious to inform the public about how much power they are consuming and how much power they are saving through the use of their systems.
  • In an exemplary embodiment, one or more of the above qualities, such as identity information, may be provided to a user, a power supplier, a device manufacturer, or any other party, for a purpose such as boosting the public opinion and corporate reputation of a corporate user or such as providing more detailed demand information on the basis of which power can be more effectively supplied. Likewise, in addition to information and usage information, information such as the conditions of power sources and equipment may be provided. In this manner, an incentive business model may be provided to monitor, capture, report, and thereby monetize the saving of power and more effectively perform maintenance.
  • The foregoing description and accompanying figures illustrate the principles, embodiments and modes of operation of the invention. However, the invention should not be construed as being limited to the particular embodiments discussed above. Additional variations of the embodiments discussed above will be appreciated by those skilled in the art.
  • Therefore, the above-described embodiments should be regarded as illustrative rather than restrictive. Accordingly, it should be appreciated that variations to those embodiments can be made by those skilled in the art without departing from the scope of the invention as defined by the following claims.

Claims (20)

What is claimed is:
1. A system for charging a mobile communication device, comprising:
a mobile communication device;
a power source;
a cord; and
a mobile communication device charger, the mobile communication device charger comprising:
one or more body housing battery charging elements;
a power connector;
a mobile device connector;
a code receiver; and
a switch that prevents unauthorized battery charging from the mobile device connector;
wherein the mobile communication device charger is coupled to the power source and the mobile communication device is coupled to the mobile communication device charger with the cord;
wherein the code receiver is configured to receive, from the power source, in the form of a variation in the electrical power supplied by the power source, an authorization code, the code receiver further being configured to validate the authorization code by performing a comparison between the authorization code and a stored authorization code stored in a memory; and
wherein, following the receipt of the authorization code from the power source, the code receiver is configured to supply power to the mobile communication device when the authorization code matches the stored authorization code and is configured not to supply power to the mobile communication device when the authorization code does not match the stored authorization code.
2. The system of claim 1, wherein the system further comprises a biometric sensor configured to read biometric input data and configured to receive a biometric input.
3. The system of claim 2, wherein the system is further configured to perform, with a processor, a comparison between the biometric input and authorized biometric data stored in a memory that determines a charging status of the mobile communication device charger.
4. The system of claim 2, wherein the system is configured to perform multi-factor authentication with the biometric sensor and the authorization code.
5. The system of claim 1, wherein the system further comprises an authorization code provision device coupled directly to and in series with an electrical outlet, and wherein the authorization code is supplied by the authorization code provision device.
6. The system of claim 1, wherein the authorization code is supplied from at least one of a wall outlet, a breaker, an electrical meter, a transformer, or an electrical generator.
7. The system of claim 1, wherein the authorization code is supplied based on at least one of an indication that a user associated with the mobile communication device charger has paid for a subscription, or an indication that the user associated with the mobile communication device charger has paid a charging fee.
8. The system of claim 1, wherein the authorization code is at least one of a fixed user-specific code, a code generated according to a predetermined algorithm, or a randomly-generated code.
9. The system of claim 1, wherein the mobile communication device charger further comprises an entrance condition monitor and an exit condition monitor, the entrance condition monitor provided at the power connector and configured to determine an entrance condition metric, the exit condition monitor provided at the mobile device connector and configured to determine an exit condition metric.
10. The system of claim 9, wherein the mobile communication device charger is configured to transmit a condition metric, the condition metric derived from the entrance condition metric and the exit condition metric.
11. The system of claim 9, wherein the mobile communication device charger is configured to perform at least one condition diagnostic on the mobile communication device.
12. The system of claim 1, wherein the mobile communication device further comprises a device-based authenticator, the device-based authenticator being configured to transmit a device code to the code receiver;
wherein the code receiver is configured to receive, from the mobile communication device, the device code, the code receiver further being configured to validate the device code by performing a comparison between the device code and a stored device code stored in a memory;
wherein, following the receipt of the device code, the code receiver is configured to supply power to the mobile communication device when the device code matches the stored device code and is configured not to supply power to the mobile communication device when the device code does not match the stored device code.
13. The system of claim 12, wherein the mobile communication device charger is configured to transmit at least one of a condition or a device diagnostic to the mobile communication device.
14. The system of claim 1, wherein the mobile communication device charger is configured to upload a user identity and at least one of a power consumption, a condition metric, or a carbon signature to a social media profile.
15. The system of claim 1, wherein the mobile communication device charger further comprises a GPS receiver; and
wherein the mobile communication device charger is configured to determine a charger geolocation by determining, from the GPS receiver, a mobile communication device charger geolocation, and is configured to transmit the mobile communication device charger geolocation.
16. The system of claim 1, wherein the mobile communication device charger has a data connection to the mobile communication device; and
wherein the mobile communication device charger is configured to retrieve a mobile communication device geolocation from the mobile communication device through the data connection, and is configured to transmit the mobile communication device geolocation.
17. The system of claim 1, further comprising a remote authorization device, the remote authorization device configured to transmit a temporary authentication code at least one of wirelessly or as a signal riding on the power provided by the power source; and
wherein, following the receipt of the temporary authentication code, the code receiver is configured to supply power to the mobile communication device when the temporary authorization code matches a stored temporary authorization code.
18. The system of claim 1, wherein the mobile communication device charger further comprises a processor and is configured to determine, with the processor, whether a predetermined amount of time has passed during battery charging of the mobile communication device from the mobile device connector.
19. A secure mobile device charging apparatus, comprising:
one or more body housing battery charging elements;
a power connector;
a mobile device connector;
a code receiver; and
a switch that prevents unauthorized battery charging from the mobile device connector;
wherein the one or more body housing battery charging elements are coupled to a power source by the power connector;
wherein the code receiver is configured to receive, from the power source, in the form of a variation in the electrical power supplied by the power source, an authorization code, the code receiver further being configured to validate the authorization code by performing a comparison between the authorization code and a stored authorization code stored in a memory; and
wherein, following the receipt of the authorization code from the power source, the code receiver is configured to supply power through the mobile device connector when the authorization code matches the stored authorization code and is configured not to supply power through the mobile device connector when the authorization code does not match the stored authorization code.
20. The device of claim 19, further comprising a biometric sensor configured to read biometric input data and configured to receive a biometric input, and further comprising a processor configured to perform a comparison between the biometric input and authorized biometric data stored in a memory.
US15/689,564 2015-06-05 2017-08-29 Apparatus, method, and system for securely charging mobile devices Abandoned US20170366026A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US15/689,564 US20170366026A1 (en) 2015-06-05 2017-08-29 Apparatus, method, and system for securely charging mobile devices
US16/232,352 US10873195B2 (en) 2015-06-05 2018-12-26 Apparatus, method, and system for securely charging mobile devices

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US14/731,939 US9774200B2 (en) 2015-06-05 2015-06-05 Apparatus, method, and system for securely charging mobile devices
US15/689,564 US20170366026A1 (en) 2015-06-05 2017-08-29 Apparatus, method, and system for securely charging mobile devices

Related Parent Applications (2)

Application Number Title Priority Date Filing Date
US14/731,939 Continuation-In-Part US9774200B2 (en) 2015-06-05 2015-06-05 Apparatus, method, and system for securely charging mobile devices
US14/731,939 Continuation US9774200B2 (en) 2015-06-05 2015-06-05 Apparatus, method, and system for securely charging mobile devices

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US16/232,352 Continuation US10873195B2 (en) 2015-06-05 2018-12-26 Apparatus, method, and system for securely charging mobile devices

Publications (1)

Publication Number Publication Date
US20170366026A1 true US20170366026A1 (en) 2017-12-21

Family

ID=60660895

Family Applications (2)

Application Number Title Priority Date Filing Date
US15/689,564 Abandoned US20170366026A1 (en) 2015-06-05 2017-08-29 Apparatus, method, and system for securely charging mobile devices
US16/232,352 Active US10873195B2 (en) 2015-06-05 2018-12-26 Apparatus, method, and system for securely charging mobile devices

Family Applications After (1)

Application Number Title Priority Date Filing Date
US16/232,352 Active US10873195B2 (en) 2015-06-05 2018-12-26 Apparatus, method, and system for securely charging mobile devices

Country Status (1)

Country Link
US (2) US20170366026A1 (en)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170300673A1 (en) * 2016-04-19 2017-10-19 Brillio LLC Information apparatus and method for authorizing user of augment reality apparatus
US20180075484A1 (en) * 2016-09-09 2018-03-15 Joe Zheng Method and system for advertising on a connector
US20180141676A1 (en) * 2015-04-21 2018-05-24 The University Of Tokyo Safety management system for aircraft
US20180233845A1 (en) * 2016-09-09 2018-08-16 Joe Zheng Method and system for showing messages on a data cable
US20190113192A1 (en) * 2016-03-23 2019-04-18 Brightcharger Europe Oy Ltd Charger comprising night light
CN109697350A (en) * 2018-12-26 2019-04-30 南昌与德软件技术有限公司 A kind of secure charging method of equipment, device, storage medium and electronic equipment
DE102018005155A1 (en) * 2018-06-29 2020-01-02 Airbus Operations Gmbh Method of providing electricity to a passenger
EP3609158A1 (en) * 2018-08-10 2020-02-12 Bundesdruckerei GmbH Network module for providing a communication connection between a data processing entity and a communication network
US20210088564A1 (en) * 2015-08-31 2021-03-25 Comcast Cable Communications, Llc Authentication, Authorization, And/Or Accounting Of Power-Consuming Devices
US20210406360A1 (en) * 2020-06-24 2021-12-30 Canon Kabushiki Kaisha Electronic device and method
WO2022023562A1 (en) * 2020-07-31 2022-02-03 Siemens Mobility Limited Method of charging of an electric vehicle
US11341072B2 (en) * 2019-07-11 2022-05-24 Idemia Identity & Security France Method for controlling commands suitable to be processed by a peripheral such as an actuator

Citations (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040015958A1 (en) * 2001-05-15 2004-01-22 Veil Leonard Scott Method and system for conditional installation and execution of services in a secure computing environment
US20050097046A1 (en) * 2003-10-30 2005-05-05 Singfield Joy S. Wireless electronic check deposit scanning and cashing machine with web-based online account cash management computer application system
US7284279B2 (en) * 2002-03-15 2007-10-16 Datacard Corporation System and method for preventing unauthorized operation of identification and financial document production equipment
US20090072782A1 (en) * 2002-12-10 2009-03-19 Mitch Randall Versatile apparatus and method for electronic devices
US20090280871A1 (en) * 2008-05-12 2009-11-12 Research In Motion Limited Communication device
US7667429B2 (en) * 2005-10-14 2010-02-23 Research In Motion Limited Battery pack authentication for a mobile device
US20120019379A1 (en) * 2009-06-22 2012-01-26 Mourad Ben Ayed Systems for three factor authentication challenge
US20120143707A1 (en) * 2010-12-07 2012-06-07 Deepak Jain Executing Reader Application
US8712486B2 (en) * 2011-01-12 2014-04-29 Yeoshua Sorias Detachably integrated battery charger for mobile cell phones and like devices
US20140154535A1 (en) * 2012-06-24 2014-06-05 Mark S. Olsson Modular battery pack apparatus, systems, and methods including viral data and/or code transfer
US8860375B2 (en) * 2011-09-02 2014-10-14 Askey Technology (Jiangsu) Ltd. Backup battery charger
US20140306654A1 (en) * 2013-04-12 2014-10-16 Mojo Mobility, Inc. System and method for powering or charging receivers or devices having small surface areas or volumes
US8879986B2 (en) * 2005-12-31 2014-11-04 Michelle Fisher Wireless bidirectional communications between a mobile device and associated secure element using inaudible sound waves
US20150016697A1 (en) * 2013-07-10 2015-01-15 Apple Inc. Finger biometric sensor data synchronization via a cloud computing device and related methods
US20150194834A1 (en) * 2014-01-06 2015-07-09 Samsung Electronics Co., Ltd. Charging method and charging apparatus for electronic device
US20150201723A1 (en) * 2013-02-01 2015-07-23 Treefrog Developments, Inc. Encasements for an electronic device having a biometric scanner
US9100493B1 (en) * 2011-07-18 2015-08-04 Andrew H B Zhou Wearable personal digital device for facilitating mobile device payments and personal use
US20150236528A1 (en) * 2014-02-18 2015-08-20 Samsung Electronics Co., Ltd. Charging control method and device
US9301337B2 (en) * 2005-04-11 2016-03-29 Broadcom Europe Limited Near field communication (NFC) device as an initiator to high data rate communication
US9318904B2 (en) * 2013-11-13 2016-04-19 Google Technology Holdings LLC Battery-charging device and method of manufacturing same
US20160149418A1 (en) * 2014-11-20 2016-05-26 Samsung Electronics Co., Ltd. Electronic Device and Battery Management Method for the Same
US20170323285A1 (en) * 2002-10-01 2017-11-09 World Award Academy Wearable personal digital device for facilitating mobile device payments and personal use

Family Cites Families (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3217007B2 (en) 1997-02-24 2001-10-09 埼玉日本電気株式会社 Mobile phone device with security function
US20050263596A1 (en) 2004-05-12 2005-12-01 Solicore, Inc. Portable charger, including portable sleeve, for an electronically readable card
JP2006279844A (en) 2005-03-30 2006-10-12 Matsushita Electric Ind Co Ltd Portable terminal device, charger, and charging system
US8539590B2 (en) 2005-12-20 2013-09-17 Apple Inc. Protecting electronic devices from extended unauthorized use
US8155697B2 (en) 2007-12-14 2012-04-10 Scott C Harris USB stacking devices and applications
PL384704A1 (en) 2008-03-14 2009-09-28 Chargee Spółka Z Ograniczoną Odpowiedzialnością Self-service device for charging of batteries and electronic devices and the mode of control of battery charging process
KR20090111466A (en) 2008-04-22 2009-10-27 주식회사 카모스 Charging system consented by finger print, portable electronic device therewith and charging method consented by finger print
US20110050164A1 (en) * 2008-05-07 2011-03-03 Afshin Partovi System and methods for inductive charging, and improvements and uses thereof
WO2010020895A2 (en) * 2008-08-18 2010-02-25 Nxp B.V. A mobile device to control a charge pad system
JP4893755B2 (en) 2009-01-14 2012-03-07 セイコーエプソン株式会社 Power transmission control device, power transmission device, electronic device, and load state detection circuit
US20110140656A1 (en) 2009-04-30 2011-06-16 Gary Starr Charging station with protective door
WO2011014142A1 (en) 2009-07-30 2011-02-03 Orna Vaknin Public cellular telephone charging station
US20110099507A1 (en) * 2009-10-28 2011-04-28 Google Inc. Displaying a collection of interactive elements that trigger actions directed to an item
JP5513153B2 (en) 2010-02-12 2014-06-04 株式会社東海理化電機製作所 Connector lock structure for battery charging power receiving connector
US20110309789A1 (en) 2010-06-21 2011-12-22 Kyocera Wireless Corp Charger with data storage
JP2012159627A (en) 2011-01-31 2012-08-23 Canon Inc Lens interchangeable imaging device with lens thief prevention mechanism
US9035606B2 (en) 2011-04-15 2015-05-19 Bank Of America Corporation ATM and electric vehicle charging station
KR101785456B1 (en) 2011-04-25 2017-11-06 엘지전자 주식회사 Apparatus and system for providing wireless power charge service
TWI420775B (en) 2011-05-26 2013-12-21 Hon Hai Prec Ind Co Ltd A safety charging assembly
JP2013009491A (en) 2011-06-23 2013-01-10 Sumitomo Electric Ind Ltd Power supply system, power incoming device, power supply device and power supply method
US8384347B2 (en) 2011-08-08 2013-02-26 General Electric Company Methods and systems for charging an energy storage device
US9411386B2 (en) 2011-10-31 2016-08-09 Hand Held Products, Inc. Mobile device with tamper detection
US9092623B2 (en) * 2011-11-09 2015-07-28 Kaprica Security, Inc. System and method for bidirectional trust between downloaded applications and mobile devices including a secure charger and malware scanner
US8584243B2 (en) * 2011-11-09 2013-11-12 Kaprica Security, Inc. System and method for bidirectional trust between downloaded applications and mobile devices including a secure charger and malware scanner
TW201322198A (en) * 2011-11-17 2013-06-01 Hon Hai Prec Ind Co Ltd Charge management system and charge management method
JP2013115978A (en) 2011-11-30 2013-06-10 Sanyo Electric Co Ltd Portable device and electric power feeding base, and power feeding method for portable device
US9436220B2 (en) 2012-05-04 2016-09-06 Jpmorgan Chase Bank, N.A. System and method for mobile device docking station
US9442526B2 (en) 2012-05-04 2016-09-13 JPMorgan Chase, Bank, N.A. System and method for mobile device docking station
US8467770B1 (en) 2012-08-21 2013-06-18 Mourad Ben Ayed System for securing a mobile terminal
JP6440624B2 (en) 2012-11-14 2018-12-19 ゴラン ウェイス Biometric authentication method and system for registration and authentication
US9195817B2 (en) 2012-12-07 2015-11-24 nCap Holdings, LLC Techniques for biometric authentication of user of mobile device
US9252605B1 (en) * 2013-01-05 2016-02-02 Fonefil, Inc. Apparatus for charging multiple mobile devices
CN203339735U (en) 2013-05-21 2013-12-11 金硕澳门离岸商业服务有限公司 Charging device
US9088305B2 (en) * 2013-07-08 2015-07-21 Blackberry Limited Docking station connectivity monitor/controller
JP5827649B2 (en) 2013-08-07 2015-12-02 ソフトバンク株式会社 Power supply system
KR20150047050A (en) 2013-10-23 2015-05-04 코마테크 주식회사 Multi function charging aparatus and charging method
JP6235036B2 (en) 2013-10-31 2017-11-22 パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカPanasonic Intellectual Property Corporation of America Control method, program, information processing apparatus, and reservation system
US9615254B2 (en) * 2014-03-21 2017-04-04 Intel Corporation Wireless power transmitting devices, methods for signaling access information for a wireless communication network and method for authorizing a wireless power receiving device
US9472909B2 (en) * 2014-06-13 2016-10-18 Ezra J. Ginsberg Mobile device case with retractable cable
US9501881B2 (en) 2014-08-20 2016-11-22 Gate Labs Inc. Access management and resource sharing system based on biometric identity

Patent Citations (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040015958A1 (en) * 2001-05-15 2004-01-22 Veil Leonard Scott Method and system for conditional installation and execution of services in a secure computing environment
US7284279B2 (en) * 2002-03-15 2007-10-16 Datacard Corporation System and method for preventing unauthorized operation of identification and financial document production equipment
US20170323285A1 (en) * 2002-10-01 2017-11-09 World Award Academy Wearable personal digital device for facilitating mobile device payments and personal use
US20090072782A1 (en) * 2002-12-10 2009-03-19 Mitch Randall Versatile apparatus and method for electronic devices
US20050097046A1 (en) * 2003-10-30 2005-05-05 Singfield Joy S. Wireless electronic check deposit scanning and cashing machine with web-based online account cash management computer application system
US9301337B2 (en) * 2005-04-11 2016-03-29 Broadcom Europe Limited Near field communication (NFC) device as an initiator to high data rate communication
US7667429B2 (en) * 2005-10-14 2010-02-23 Research In Motion Limited Battery pack authentication for a mobile device
US8879986B2 (en) * 2005-12-31 2014-11-04 Michelle Fisher Wireless bidirectional communications between a mobile device and associated secure element using inaudible sound waves
US20090280871A1 (en) * 2008-05-12 2009-11-12 Research In Motion Limited Communication device
US20120019379A1 (en) * 2009-06-22 2012-01-26 Mourad Ben Ayed Systems for three factor authentication challenge
US20120143707A1 (en) * 2010-12-07 2012-06-07 Deepak Jain Executing Reader Application
US8712486B2 (en) * 2011-01-12 2014-04-29 Yeoshua Sorias Detachably integrated battery charger for mobile cell phones and like devices
US9100493B1 (en) * 2011-07-18 2015-08-04 Andrew H B Zhou Wearable personal digital device for facilitating mobile device payments and personal use
US8860375B2 (en) * 2011-09-02 2014-10-14 Askey Technology (Jiangsu) Ltd. Backup battery charger
US20140154535A1 (en) * 2012-06-24 2014-06-05 Mark S. Olsson Modular battery pack apparatus, systems, and methods including viral data and/or code transfer
US20150201723A1 (en) * 2013-02-01 2015-07-23 Treefrog Developments, Inc. Encasements for an electronic device having a biometric scanner
US20140306654A1 (en) * 2013-04-12 2014-10-16 Mojo Mobility, Inc. System and method for powering or charging receivers or devices having small surface areas or volumes
US20150016697A1 (en) * 2013-07-10 2015-01-15 Apple Inc. Finger biometric sensor data synchronization via a cloud computing device and related methods
US9318904B2 (en) * 2013-11-13 2016-04-19 Google Technology Holdings LLC Battery-charging device and method of manufacturing same
US20150194834A1 (en) * 2014-01-06 2015-07-09 Samsung Electronics Co., Ltd. Charging method and charging apparatus for electronic device
US20150236528A1 (en) * 2014-02-18 2015-08-20 Samsung Electronics Co., Ltd. Charging control method and device
US20160149418A1 (en) * 2014-11-20 2016-05-26 Samsung Electronics Co., Ltd. Electronic Device and Battery Management Method for the Same

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180141676A1 (en) * 2015-04-21 2018-05-24 The University Of Tokyo Safety management system for aircraft
US11655046B2 (en) * 2015-04-21 2023-05-23 The University Of Tokyo Safety management system for aircraft
US20210088564A1 (en) * 2015-08-31 2021-03-25 Comcast Cable Communications, Llc Authentication, Authorization, And/Or Accounting Of Power-Consuming Devices
US20190113192A1 (en) * 2016-03-23 2019-04-18 Brightcharger Europe Oy Ltd Charger comprising night light
US20170300673A1 (en) * 2016-04-19 2017-10-19 Brillio LLC Information apparatus and method for authorizing user of augment reality apparatus
US20180075484A1 (en) * 2016-09-09 2018-03-15 Joe Zheng Method and system for advertising on a connector
US20180233845A1 (en) * 2016-09-09 2018-08-16 Joe Zheng Method and system for showing messages on a data cable
DE102018005155A1 (en) * 2018-06-29 2020-01-02 Airbus Operations Gmbh Method of providing electricity to a passenger
EP3609158A1 (en) * 2018-08-10 2020-02-12 Bundesdruckerei GmbH Network module for providing a communication connection between a data processing entity and a communication network
CN109697350A (en) * 2018-12-26 2019-04-30 南昌与德软件技术有限公司 A kind of secure charging method of equipment, device, storage medium and electronic equipment
US11341072B2 (en) * 2019-07-11 2022-05-24 Idemia Identity & Security France Method for controlling commands suitable to be processed by a peripheral such as an actuator
US20210406360A1 (en) * 2020-06-24 2021-12-30 Canon Kabushiki Kaisha Electronic device and method
WO2022023562A1 (en) * 2020-07-31 2022-02-03 Siemens Mobility Limited Method of charging of an electric vehicle
GB2603439A (en) * 2020-07-31 2022-08-03 Siemens Mobility Ltd Method charging of an electric vehicle
GB2603439B (en) * 2020-07-31 2023-04-26 Yunex Ltd Method of charging of an electric vehicle

Also Published As

Publication number Publication date
US10873195B2 (en) 2020-12-22
US20190131807A1 (en) 2019-05-02

Similar Documents

Publication Publication Date Title
US10873195B2 (en) Apparatus, method, and system for securely charging mobile devices
US9774200B2 (en) Apparatus, method, and system for securely charging mobile devices
US20200403423A1 (en) Methods and systems for distributing electricity to multiple loads based on a scheduler and ammeter measurements
EP3492308B1 (en) System and method of authorizing off-line electric vehicle charging station
US10682925B2 (en) Methods and systems for supplying electricity to multiple loads with current measurements
RU2515120C2 (en) System of station of count and measurement for measurement and count of electric energy and method
US9312728B2 (en) Physical and virtual identification in a wireless power network
JP6126654B2 (en) Measuring and metering point system and method for measuring electrical energy / power
KR101666035B1 (en) Unmanned rental apparatus for portable charging device
US20140285318A1 (en) Smart power supply device and corresponding method for using a power supply device
US20200081042A1 (en) Authentication, Authorization, And/Or Accounting Of Power-Consuming Devices
JP2010516222A (en) Smart circuit breaker method and apparatus
JP2012098798A (en) Charging system
CN110329105B (en) Non-perception payment charging system and method
GB2478315A (en) Energy management
US20200125052A1 (en) Power supply apparatus and system, and method for using the same
JP2015023657A (en) Charging device, charging method and charging program for electric vehicle
US20170061554A1 (en) Device for powering an electrical appliance
US20240030737A1 (en) Smart electrical outlet for monitoring and tracking electricity usage
US11720073B2 (en) Smart electrical outlet for monitoring and tracking electricity usage
KR102384371B1 (en) Smart charging system and smart charging method including smart concentric plug, user terminal, and power management server
TW202301246A (en) Charging management methods and systems for an electric vehicle supply equipment

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO PAY ISSUE FEE