WO2018126662A1 - 待充电对象充电授权方法、充电设备自动授权方法和系统 - Google Patents

待充电对象充电授权方法、充电设备自动授权方法和系统 Download PDF

Info

Publication number
WO2018126662A1
WO2018126662A1 PCT/CN2017/095140 CN2017095140W WO2018126662A1 WO 2018126662 A1 WO2018126662 A1 WO 2018126662A1 CN 2017095140 W CN2017095140 W CN 2017095140W WO 2018126662 A1 WO2018126662 A1 WO 2018126662A1
Authority
WO
WIPO (PCT)
Prior art keywords
charging
charging device
authentication
charged
automatic authorization
Prior art date
Application number
PCT/CN2017/095140
Other languages
English (en)
French (fr)
Inventor
郝天磊
沈斐
邵洁
张建兴
潘霄斌
吴毅成
邢辉
同欢
江若彤
付力涛
李天舒
吕玉华
Original Assignee
上海蔚来汽车有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 上海蔚来汽车有限公司 filed Critical 上海蔚来汽车有限公司
Publication of WO2018126662A1 publication Critical patent/WO2018126662A1/zh

Links

Images

Classifications

    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60LPROPULSION OF ELECTRICALLY-PROPELLED VEHICLES; SUPPLYING ELECTRIC POWER FOR AUXILIARY EQUIPMENT OF ELECTRICALLY-PROPELLED VEHICLES; ELECTRODYNAMIC BRAKE SYSTEMS FOR VEHICLES IN GENERAL; MAGNETIC SUSPENSION OR LEVITATION FOR VEHICLES; MONITORING OPERATING VARIABLES OF ELECTRICALLY-PROPELLED VEHICLES; ELECTRIC SAFETY DEVICES FOR ELECTRICALLY-PROPELLED VEHICLES
    • B60L53/00Methods of charging batteries, specially adapted for electric vehicles; Charging stations or on-board charging equipment therefor; Exchange of energy storage elements in electric vehicles
    • B60L53/60Monitoring or controlling charging stations
    • B60L53/65Monitoring or controlling charging stations involving identification of vehicles or their battery types
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/81Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer by operating on the power supply, e.g. enabling or disabling power-on, sleep or resume operations
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60LPROPULSION OF ELECTRICALLY-PROPELLED VEHICLES; SUPPLYING ELECTRIC POWER FOR AUXILIARY EQUIPMENT OF ELECTRICALLY-PROPELLED VEHICLES; ELECTRODYNAMIC BRAKE SYSTEMS FOR VEHICLES IN GENERAL; MAGNETIC SUSPENSION OR LEVITATION FOR VEHICLES; MONITORING OPERATING VARIABLES OF ELECTRICALLY-PROPELLED VEHICLES; ELECTRIC SAFETY DEVICES FOR ELECTRICALLY-PROPELLED VEHICLES
    • B60L2250/00Driver interactions
    • B60L2250/20Driver interactions by driver identification
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60LPROPULSION OF ELECTRICALLY-PROPELLED VEHICLES; SUPPLYING ELECTRIC POWER FOR AUXILIARY EQUIPMENT OF ELECTRICALLY-PROPELLED VEHICLES; ELECTRODYNAMIC BRAKE SYSTEMS FOR VEHICLES IN GENERAL; MAGNETIC SUSPENSION OR LEVITATION FOR VEHICLES; MONITORING OPERATING VARIABLES OF ELECTRICALLY-PROPELLED VEHICLES; ELECTRIC SAFETY DEVICES FOR ELECTRICALLY-PROPELLED VEHICLES
    • B60L2270/00Problem solutions or means not otherwise provided for
    • B60L2270/30Preventing theft during charging
    • HELECTRICITY
    • H02GENERATION; CONVERSION OR DISTRIBUTION OF ELECTRIC POWER
    • H02JCIRCUIT ARRANGEMENTS OR SYSTEMS FOR SUPPLYING OR DISTRIBUTING ELECTRIC POWER; SYSTEMS FOR STORING ELECTRIC ENERGY
    • H02J2310/00The network for supplying or distributing electric power characterised by its spatial reach or by the load
    • H02J2310/10The network having a local or delimited stationary reach
    • H02J2310/20The network being internal to a load
    • H02J2310/22The load being a portable electronic device
    • HELECTRICITY
    • H02GENERATION; CONVERSION OR DISTRIBUTION OF ELECTRIC POWER
    • H02JCIRCUIT ARRANGEMENTS OR SYSTEMS FOR SUPPLYING OR DISTRIBUTING ELECTRIC POWER; SYSTEMS FOR STORING ELECTRIC ENERGY
    • H02J7/00Circuit arrangements for charging or depolarising batteries or for supplying loads from batteries
    • H02J7/00032Circuit arrangements for charging or depolarising batteries or for supplying loads from batteries characterised by data exchange
    • H02J7/00045Authentication, i.e. circuits for checking compatibility between one component, e.g. a battery or a battery charger, and another component, e.g. a power source
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02TCLIMATE CHANGE MITIGATION TECHNOLOGIES RELATED TO TRANSPORTATION
    • Y02T10/00Road transport of goods or passengers
    • Y02T10/60Other road transportation technologies with climate change mitigation effect
    • Y02T10/70Energy storage systems for electromobility, e.g. batteries
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02TCLIMATE CHANGE MITIGATION TECHNOLOGIES RELATED TO TRANSPORTATION
    • Y02T10/00Road transport of goods or passengers
    • Y02T10/60Other road transportation technologies with climate change mitigation effect
    • Y02T10/7072Electromobility specific charging systems or methods for batteries, ultracapacitors, supercapacitors or double-layer capacitors
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02TCLIMATE CHANGE MITIGATION TECHNOLOGIES RELATED TO TRANSPORTATION
    • Y02T90/00Enabling technologies or technologies with a potential or indirect contribution to GHG emissions mitigation
    • Y02T90/10Technologies relating to charging of electric vehicles
    • Y02T90/12Electric charging stations
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02TCLIMATE CHANGE MITIGATION TECHNOLOGIES RELATED TO TRANSPORTATION
    • Y02T90/00Enabling technologies or technologies with a potential or indirect contribution to GHG emissions mitigation
    • Y02T90/10Technologies relating to charging of electric vehicles
    • Y02T90/14Plug-in electric vehicles
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02TCLIMATE CHANGE MITIGATION TECHNOLOGIES RELATED TO TRANSPORTATION
    • Y02T90/00Enabling technologies or technologies with a potential or indirect contribution to GHG emissions mitigation
    • Y02T90/10Technologies relating to charging of electric vehicles
    • Y02T90/16Information or communication technologies improving the operation of electric vehicles
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02TCLIMATE CHANGE MITIGATION TECHNOLOGIES RELATED TO TRANSPORTATION
    • Y02T90/00Enabling technologies or technologies with a potential or indirect contribution to GHG emissions mitigation
    • Y02T90/10Technologies relating to charging of electric vehicles
    • Y02T90/16Information or communication technologies improving the operation of electric vehicles
    • Y02T90/167Systems integrating technologies related to power network operation and communication or information technologies for supporting the interoperability of electric or hybrid vehicles, i.e. smartgrids as interface for battery charging of electric vehicles [EV] or hybrid vehicles [HEV]
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S30/00Systems supporting specific end-user applications in the sector of transportation
    • Y04S30/10Systems supporting the interoperability of electric or hybrid vehicles
    • Y04S30/14Details associated with the interoperability, e.g. vehicle recognition, authentication, identification or billing

Definitions

  • the invention belongs to the field of electric device charging, and particularly provides a charging device automatic authorization method and system.
  • the power exchange mode power battery replacement
  • the charging device direct charging mode both types of energy replenishment require authentication of electric vehicles, and only certified electric vehicles can be replaced or recharged.
  • the charging device has the following methods for authenticating electric vehicles: authentication by physical lock and physical key, authentication by mobile APP, authentication by brushing RFID card, authentication by fingerprint identification, authentication by iris recognition Wait.
  • authentication process of the above authentication method is complicated and time consuming, especially when the user forgets the key, mobile phone or RFID card for authentication, the electric vehicle cannot be charged in time.
  • the present invention provides an automatic authorization method for the charging device,
  • the charging device automatic authorization method comprises the steps of: inserting a charging gun of the charging device into a charging port of an object to be charged and thus activating the first authentication device; the first authentication device transmitting authentication request information; second authentication The device receives the authentication request information and matches the pre-stored legal authentication information; and determines, according to the matching result, whether the charging device should charge the object to be charged.
  • the step of "activating the first authentication device” further comprises: when the detecting device disposed on the object to be charged detects the charging gun insertion of the charging device The first authentication device is activated when the charging port of the object to be charged is charged.
  • the first authentication device is disposed on the object to be charged or used together with the object to be charged.
  • the step of “the first authentication device transmitting the authentication request information” further includes: the first authentication device transmitting the wireless communication mode or wired communication mode Authentication request information.
  • the wireless communication method includes WIFI, Bluetooth or ZIGBEE.
  • the wired communication method includes power line carrier communication.
  • the second authentication device is disposed on the charging device or at the remote end.
  • the step of “determining whether the charging device should charge the object to be charged according to the matching result” further includes: when the authentication request information and the pre-stored legality When the authentication information is matched, the charging device is configured to charge the object to be charged; when the authentication request information does not match the pre-stored legal authentication information, the charging device is not allowed to be the object to be charged. Charging.
  • the charging device is a DC charging pile, a DC charging machine, an AC charging pile or an AC charging machine.
  • the object to be charged is an electric device.
  • the electric device is an electric car or an electric motorcycle or an electric bicycle.
  • the detecting device is a voltage detecting circuit.
  • the present invention provides a charging device automatic authorization system, the charging device automatic authorization system comprising: a first authentication device, wherein the first authentication device inserts a charging gun of the charging device into an object to be charged The charging port is activated and transmits authentication request information; the second authenticating device receives the authentication request information and matches with the pre-stored legal authentication information; the charging device automatic authorization system It is also possible to determine whether the charging device should charge the object to be charged according to the above matching result.
  • the charging device automatic authorization system further includes a detecting device, and the detecting device is disposed in the pair to be charged As shown in the figure, it is used to detect whether the charging gun of the charging device is inserted into the charging port of the object to be charged.
  • the first authentication device is arranged on the object to be charged or used together with the object to be charged.
  • the first authentication device sends the authentication request information by using a wireless communication method or a wired communication method.
  • the wireless communication method includes WIFI, Bluetooth or ZIGBEE.
  • the wired communication method includes power line carrier communication.
  • the second authentication device is disposed on the charging device or at the remote end.
  • the charging device automatic authorization system when the authentication request information matches the pre-stored legal authentication information, the charging device automatic authorization system causes the charging device to charge the object to be charged. And, when the authentication request information does not match the pre-stored legal authentication information, the charging device automatic authorization system does not allow the charging device to charge the object to be charged.
  • the charging device is a DC charging pile, a DC charging machine, an AC charging pile or an AC charging machine.
  • the object to be charged is an electric device.
  • the electric device is an electric car or an electric motorcycle or an electric bicycle.
  • the detecting device is a voltage detecting circuit.
  • a method of automatically authorizing a charging device is provided.
  • the method is characterized by comprising the steps of: receiving an authentication request message and transmitting the authentication request information when the charging gun of the charging device is inserted into the charging port, or when the charging gun is unplugged from the charging device Matching with the pre-stored legal authentication information; determining whether the charging device should provide a charging service according to the matching result.
  • the step of "receiving the authentication request information” further comprises: receiving, by means of the authentication device, the authentication request information by means of wireless communication or wired communication.
  • the wireless communication method includes WIFI, Bluetooth or ZIGBEE.
  • the wired communication method includes power line carrier communication.
  • the authentication device is disposed on the charging device or at the remote end.
  • the step of "determining whether the charging device should provide a charging service according to a matching result" further includes: when the authentication request information is associated with pre-stored legal authentication information When the matching is performed, the charging device is provided with a charging service; when the authentication request information does not match the pre-stored legal authentication information, the charging device is not allowed to provide the charging service.
  • the charging device is a DC charging post, a DC charger, an AC charging post or an AC charger.
  • a method for charging an object to be charged comprises the steps of: detecting an action required to charge the object to be charged; the object to be charged transmitting the authentication request information; and in the case of passing the authentication, the object to be charged is charged.
  • the “action detecting that the object to be charged needs to be charged” further includes: detecting that the charging gun is inserted by the detecting device disposed on the object to be charged The charging port of the object to be charged.
  • the step of “sending the object to be charged by the object to be charged” further includes: activating the authentication device, and transmitting, by the authentication device, the authentication request information.
  • the authentication device is arranged on the object to be charged or used together with the object to be charged.
  • the step of "sending the authentication request information by the authentication device" further includes: the authentication device transmitting the wireless communication method or a wired communication method Authentication request information.
  • the wireless communication method includes WIFI, Bluetooth or ZIGBEE.
  • the wired communication method includes power line carrier communication.
  • the object to be charged is an electric device.
  • the electric device is an electric car or an electric motorcycle or an electric bicycle.
  • the detecting means is a voltage detecting circuit.
  • a charging device automatic authorization method comprising the steps of: removing a charging gun from the charging device and thereby activating a first authentication device; An authentication device sends the authentication request information; the second authentication device receives the authentication request information and matches the pre-stored legal authentication information; and determines, according to the matching result, whether the charging device should charge the object to be charged .
  • the step of "activating the first authentication device” further comprises: when the detecting device provided on the charging device detects the charging gun from the charging device The second authentication device is activated when the upper button is pulled out; the second authentication device activates the first authentication device.
  • the first authentication device is disposed on the object to be charged or used together with the object to be charged.
  • the step of "the first authentication device transmitting the authentication request information" further includes: the first authentication device transmitting the wireless communication mode or wired communication mode Authentication request information.
  • the wireless communication method includes WIFI, Bluetooth or ZIGBEE.
  • the wired communication method includes power line carrier communication.
  • the second authentication device is disposed on the charging device or at the remote end.
  • the step of “determining whether the charging device should charge the object to be charged according to the matching result” further includes: when the authentication request information and the pre-stored legality When the authentication information is matched, the charging device is configured to charge the object to be charged; when the authentication request information does not match the pre-stored legal authentication information, the charging device is not allowed to be the object to be charged. Charging.
  • the charging device is a DC charging post, a DC charger, an AC charging post or an AC charger.
  • the object to be charged is an electric device.
  • the electric device is an electric car or an electric motorcycle or an electric bicycle.
  • the detecting device is a voltage detecting circuit.
  • a charging device automatic authorization system comprising: a first authentication device, the first authentication device is when the charging gun is pulled out from the charging device Activating the authentication request information; the second authenticating device receives the authentication request information and matches the pre-stored legal authentication information; the charging device automatic authorization system is further capable of The above matching result determines whether the charging device should charge the object to be charged.
  • the charging device automatic authorization system further includes a detecting device, the detecting device is disposed on the charging device, and configured to detect whether the charging gun is from the charging device Pull out.
  • the first authentication device is disposed on the object to be charged or used together with the object to be charged.
  • the first authentication device transmits the authentication request information by using a wireless communication method or a wired communication method.
  • the wireless communication method includes WIFI, Bluetooth or ZIGBEE.
  • the wired communication method includes power line carrier communication.
  • the second authentication device is disposed on the charging device or at the remote end.
  • the charging device automatic authorization system when the authentication request information matches the pre-stored legal authentication information, the charging device automatic authorization system causes the charging device to charge the object to be charged. And, when the authentication request information does not match the pre-stored legal authentication information, the charging device automatic authorization system does not allow the charging device to charge the object to be charged.
  • the charging device is a DC charging post, a DC charger, an AC charging post or an AC charger.
  • the object to be charged is an electric device.
  • the electric device is an electric car or an electric motorcycle or an electric bicycle.
  • the detecting means is a voltage detecting circuit.
  • the first authentication device disposed on the electric vehicle and the second authentication device disposed on the charging device perform authentication information communication by using a wired manner or a wireless method such as WIFI, Bluetooth, or ZIGBEE.
  • a wireless method such as WIFI, Bluetooth, or ZIGBEE.
  • the automatic authorization of the charging device to charge the electric vehicle is realized.
  • the user only needs to insert the charging gun into the charging port of the electric vehicle, and the charging device can automatically authenticate the electric vehicle, so that the authentication process is simpler and the user does not need to perform other authentication. Operation, and no need to carry additional authentication credentials, greatly improving the charging experience of electric vehicle users.
  • Figure 1 is a flow chart showing the main steps of the automatic authorization method for a charging device of the present invention.
  • the charging device automatic authorization system of the present invention mainly comprises: a first authentication device, a second authentication device and a detecting device.
  • the first authentication device is configured to send the authentication request information to the second authentication device, where the first authentication device is set on the object to be charged, or the first authentication device may be separately selected by a person skilled in the art as needed. Set so that it can be used with the object to be charged.
  • the object to be charged is an electric car
  • the first authentication device may be disposed in the smart key of the electric car.
  • the first authentication device may also be any other suitable mobile terminal or be disposed in any other suitable mobile terminal, and the physical form thereof does not constitute any limitation to the scope of protection of the present invention.
  • the second authentication device is configured to receive the authentication request information sent by the first authentication device, where the second authentication device is disposed on the charging device, or the second authentication device may also be set in the other device as needed.
  • the second authentication device may be disposed in a background server or a cloud server that manages the public charging pile in an integrated manner.
  • the detecting device is disposed on the object to be charged for detecting whether the charging gun on the charging device is inserted into the charging port of the object to be charged, and when the detecting device detects that the charging gun is inserted into the charging port, the system of the present invention activates the first authentication.
  • the detecting means is a voltage detecting circuit provided on the electric vehicle, and the circuit is capable of transmitting a voltage signal indicating the inserted state to the VCU of the electric vehicle when the charging gun is inserted into the charging port.
  • the charging device may be any device that can provide electrical energy, such as a DC charging post, a DC charger, an AC charging post, and an AC charger.
  • the object to be charged may be any electric device that needs to be charged, such as an electric car, an electric motorcycle, an electric bicycle, a mobile phone, or the like.
  • the communication between the first authentication device and the second authentication device may be performed by wired or wireless means, wherein the wireless communication mode may be WIFI, Bluetooth or ZIGBEE; the wired communication mode may be power line carrier communication
  • the method may also be a method of directly communicating through the data line, that is, respectively, a first communication end and a second communication end that can be mutually matched and connected are set on the charging port and the charging gun, and further, the first communication end passes the data line and the first The authentication device is connected, and the second communication terminal is connected to the second authentication device through the data line.
  • the first authentication device can be any type of signal generator, such as a Bluetooth signal transmitter, a WIFI signal generation module, etc., under the premise that the charging device can authenticate the object to be charged.
  • the second authentication device can also be any form of signal receiver, such as a Bluetooth signal receiver, a WIFI signal receiving module, and the like.
  • the charging device automatic authorization method of the present invention will be described in detail below with reference to FIG. 1 taking a charging pile and an electric vehicle as an example.
  • the charging device automatic authorization method of the present invention includes: step S100, inserting a charging gun of the charging device into a charging port of the object to be charged and thus activating the first authentication device; and in step S200, the first authentication device transmits The authentication request information is obtained.
  • step S300 the second authentication device receives the authentication request information and matches the pre-stored legal authentication information.
  • step S400 it is determined according to the matching result whether the charging device should charge the object to be charged.
  • step S100 the electric vehicle is first driven to the charging position, and then the charging gun on the charging device is removed and inserted into the charging port of the electric vehicle.
  • the VCU the entire vehicle controller
  • the electric vehicle receives the signal sent by the detecting device and activates the first authentication device.
  • the detection device it is also possible for the detection device to directly send a signal to the first authentication device and thus activate the first authentication device without via the VCU.
  • the detecting means preferably takes the form of a circuit capable of detecting whether or not the charging gun is inserted into the charging port, and the circuit transmits a signal indicating whether the charging gun is inserted or not to the VCU in a manner of transmitting a voltage signal.
  • the detecting device can also be any sensor that can detect whether the charging gun is inserted into the charging port, such as a proximity switch, a pressure sensor, a mechanical switch or the like. Variations in the specific form of the detection device should not pose any limitation to the scope of protection of the present invention.
  • another detecting means may be provided on the charging device for activating the second authentication device when the charging gun is unplugged from the charging device.
  • the second authentication device can be in a sleep state under normal conditions, and is activated only when the charging gun is pulled out from the charging device, so as to save the standby energy of the second authentication device.
  • the other detecting device may also be a voltage detecting circuit, a proximity switch, a pressure sensor, a mechanical switch or the like which can detect that the charging gun has been pulled out from the charging device.
  • the second authentication device is an authentication receiving device, configured to receive the authentication request information sent by the authentication transmitting device. Of course, those skilled in the art can also make the authentication receiving device always active as needed.
  • the second authentication device can send a signal to the electric vehicle VCU or the first authentication device and thus activate the first authentication The device then transmits the authentication request information by the first authentication device (as described below in connection with step S200).
  • step S200 the first authentication device activated by the electric vehicle VCU issues the authentication request information to the outside.
  • the activated second authentication device matches the received authentication request information with the pre-stored legal authentication information.
  • the authentication mode between the electric vehicle and the charging pile may be a password verification method or a certification method. Authorization to verify that the digital signature is correct.
  • the legal authentication information and the authentication request information may include, but are not limited to, an electric vehicle frame number (VIN code), an engine number (motor number), a battery number, and a dedicated identification preset and stored in the electric vehicle. Code, or other number that identifies the identity of the electric car.
  • the legal authentication information may be stored in the second authentication device or in another location that can be retrieved by the second authentication device, such as a background server. This should not be construed as limiting the scope of the invention.
  • the communication (authentication request information) between the first authentication device and the second authentication device can be performed by a short-distance wireless communication method or a wired communication method.
  • the wireless communication mode may be WIFI, Bluetooth or ZIGBEE;
  • the wired communication mode may be a power line carrier (PLC) communication method, or may be a direct communication method through a data line, that is, respectively on a charging port and a charging gun of the electric vehicle.
  • PLC power line carrier
  • the first communication end and the second communication end are configured to be matched with each other, the first communication end is connected to the first authentication device through the data line, and the second communication end is connected to the second authentication device through the data line.
  • step S400 based on the matching result in step S300, it is determined whether the charging post should be charged for the electric vehicle.
  • the charging station charges the electric vehicle; when the second authentication device receives the authentication request information and When the pre-stored legal authentication information does not match, the charging pile is not allowed to charge the electric vehicle.
  • the first authentication device can be made to the second The authentication device continuously sends the authentication request information multiple times (for example, three times).
  • the authentication request information can be verified and matched.
  • those skilled in the art can also according to needs Setting a fixed communication time (for example, 1 minute), during which the first authentication device continuously transmits the authentication request information to the second authentication device to ensure that the second authentication device can be set The authentication request information is received within the communication time.
  • the charging pile does not provide a charging service for the electric vehicle.
  • the charging post may prompt the user to fail the authentication by the indicator light or the sound, or the charging pile may also push the information to the mobile APP or the background server of the charging pile user through the network, to notify the authentication failure and record this. Information that failed authentication.
  • the automatic authorization method of the charging device of the invention the user only needs to insert the charging gun into the charging port of the electric vehicle, and the entire authentication process is automatically completed by the electric vehicle and the charging pile, which effectively simplifies the charging of the electric vehicle by the user using the charging pile.
  • the automatic authorization method of the charging device of the present invention is safer and more reliable than the traditional charging device authorization method, and effectively avoids problems such as the RFID card being easily copied, the physical lock key being easily lost or being illegally opened, and the APP being easily stolen. And avoiding the phenomenon that the electric vehicle cannot be charged due to loss of the authentication certificate (RFID card, mobile phone, etc.) or forgetting to carry it.
  • the first authentication device when the first authentication device is installed in the smart key of the electric vehicle, it is only necessary to insert the charging gun into the charging port of the electric vehicle and thus activate the second authentication device on the charging post to search for the nearby smart key.
  • the searching smart key matches the charging pile, the charging pile begins to charge the electric vehicle. If the smart key is not searched or the searched smart key is not successfully matched, the charging pile cannot charge the electric vehicle.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Power Engineering (AREA)
  • Transportation (AREA)
  • Mechanical Engineering (AREA)
  • Charge And Discharge Circuits For Batteries Or The Like (AREA)
  • Electric Propulsion And Braking For Vehicles (AREA)

Abstract

一种待充电对象充电授权方法、充电设备自动授权方法,包括以下步骤:将充电设备的充电枪插入待充电对象的充电口并因此激活第一鉴权装置;第一鉴权装置发送鉴权请求信息;第二鉴权装置接收鉴权请求信息并与预存的合法鉴权信息进行匹配;根据匹配结果判断充电设备是否应当为待充电对象充电。通过此方法用户只需将充电枪插入电动汽车的充电口,充电设备就可自动对电动汽车进行鉴权,使得鉴权过程更加简单,用户不需要再进行其他鉴权操作,从而大大提高了电动汽车用户的充电体验。还提供了一种使用该方法的系统。

Description

待充电对象充电授权方法、充电设备自动授权方法和系统 技术领域
本发明属于电动设备充电领域,具体提供一种充电设备自动授权方法和系统。
背景技术
目前,电动汽车的能源补给方式主要有两种:换电方式(动力电池更换)和充电设备直充方式。但是,这两种能源补给方式都需要对电动汽车进行鉴权,只有被鉴权的电动汽车才能被换电或充电。
充电设备对电动汽车的鉴权方式主要有:通过物理锁和物理钥匙进行鉴权、通过手机APP进行鉴权、通过刷RFID卡进行鉴权、通过指纹识别进行鉴权、通过虹膜识别进行鉴权等。但是,上述鉴权方式的鉴权过程都比较复杂、浪费时间,尤其是在用户忘记带鉴权用的钥匙、手机或者RFID卡时便不能对电动汽车进行及时充电。
相应地,本领域需要一种新的充电设备鉴权方法来解决上述问题。
发明内容
为了解决现有技术中的上述问题,即为了解决现有技术中充电设备对电动汽车进行鉴权时鉴权过程复杂、用户充电体验差的问题,本发明提供了一种充电设备自动授权方法,该充电设备自动授权方法包括以下步骤:将所述充电设备的充电枪插入待充电对象的充电口并因此激活第一鉴权装置;所述第一鉴权装置发送鉴权请求信息;第二鉴权装置接收所述鉴权请求信息并与预存的合法鉴权信息进行匹配;根据匹配结果判断所述充电设备是否应当为所述待充电对象充电。
在上述充电设备自动授权方法的优选技术方案中,所述“激活第一鉴权装置”的步骤进一步包括:当设置在所述待充电对象上的检测装置检测到所述充电设备的充电枪插入所述待充电对象的充电口时激活所述第一鉴权装置。
在上述充电设备自动授权方法的优选技术方案中,所述第一鉴权装置设置在所述待充电对象上或者与所述待充电对象一起使用。
在上述充电设备自动授权方法的优选技术方案中,“所述第一鉴权装置发送鉴权请求信息”的步骤进一步包括:所述第一鉴权装置通过无线通信方式或有线通信方式发送所述鉴权请求信息。
在上述充电设备自动授权方法的优选技术方案中,所述无线通信方式包括WIFI、蓝牙或ZIGBEE。
在上述充电设备自动授权方法的优选技术方案中,所述有线通信方式包括电力线载波通信。
在上述充电设备自动授权方法的优选技术方案中,所述第二鉴权装置设置在所述充电设备上或者远程端。
在上述充电设备自动授权方法的优选技术方案中,所述“根据匹配结果判断所述充电设备是否应当为所述待充电对象充电”的步骤进一步包括:当所述鉴权请求信息与预存的合法鉴权信息相匹配时,使所述充电设备为所述待充电对象充电;当所述鉴权请求信息与预存的合法鉴权信息不匹配时,不允许所述充电设备为所述待充电对象充电。
在上述充电设备自动授权方法的优选技术方案中,所述充电设备是直流充电桩、直流充电机、交流充电桩或交流充电机。
在上述充电设备自动授权方法的优选技术方案中,所述待充电对象是电动设备。
在上述充电设备自动授权方法的优选技术方案中,所述电动设备是电动汽车或电动摩托车或电动自行车。
在上述充电设备自动授权方法的优选技术方案中,所述检测装置是电压检测电路。
在另一方面本发明提供了一种充电设备自动授权系统,该充电设备自动授权系统包括:第一鉴权装置,所述第一鉴权装置在所述充电设备的充电枪插入待充电对象的充电口时被激活并发送鉴权请求信息;第二鉴权装置,所述第二鉴权装置接收所述鉴权请求信息并与预存的合法鉴权信息进行匹配;所述充电设备自动授权系统还能够根据上述匹配结果判断所述充电设备是否应当为所述待充电对象充电。
在上述充电设备自动授权系统的优选技术方案中,所述充电设备自动授权系统还包括检测装置,所述检测装置设置在所述待充电对 象上,用于检测所述充电设备的充电枪是否插入所述待充电对象的充电口。
在上述充电设备自动授权系统的优选技术方案中,所述第一鉴权装置设置在所述待充电对象上或者与所述待充电对象一起使用。
在上述充电设备自动授权系统的优选技术方案中,所述第一鉴权装置通过无线通信方式或有线通信方式发送所述鉴权请求信息。
在上述充电设备自动授权系统的优选技术方案中,所述无线通信方式包括WIFI、蓝牙或ZIGBEE。
在上述充电设备自动授权系统的优选技术方案中,所述有线通信方式包括电力线载波通信。
在上述充电设备自动授权系统的优选技术方案中,所述第二鉴权装置设置在所述充电设备上或者远程端。
在上述充电设备自动授权系统的优选技术方案中,当所述鉴权请求信息与预存的合法鉴权信息相匹配时,所述充电设备自动授权系统使所述充电设备为所述待充电对象充电;并且,当所述鉴权请求信息与预存的合法鉴权信息不匹配时,所述充电设备自动授权系统不允许所述充电设备为所述待充电对象充电。
在上述充电设备自动授权系统的优选技术方案中,所述充电设备是直流充电桩、直流充电机、交流充电桩或交流充电机。
在上述充电设备自动授权系统的优选技术方案中,所述待充电对象是电动设备。
在上述充电设备自动授权系统的优选技术方案中,所述电动设备是电动汽车或电动摩托车或电动自行车。
在上述充电设备自动授权系统的优选技术方案中,所述检测装置是电压检测电路。
在本发明的又一个方面,提供一种充电设备自动授权方法。该方法的特征在于包括以下步骤:在所述充电设备的充电枪插入充电口时,或者在所述充电枪从所述充电设备拔出时,接收鉴权请求信息并将所述鉴权请求信息与预存的合法鉴权信息进行匹配;根据匹配结果判断所述充电设备是否应当提供充电服务。
在上述充电设备自动授权方法的优选实施方式中,“接收所述鉴权请求信息”的步骤进一步包括:借助鉴权装置通过无线通信方式或有线通信方式接收所述鉴权请求信息。
在上述充电设备自动授权方法的优选实施方式中,所述无线通信方式包括WIFI、蓝牙或ZIGBEE。
在上述充电设备自动授权方法的优选实施方式中,所述有线通信方式包括电力线载波通信。
在上述充电设备自动授权方法的优选实施方式中,所述鉴权装置设置在所述充电设备上或者远程端。
在上述充电设备自动授权方法的优选实施方式中,所述“根据匹配结果判断所述充电设备是否应当提供充电服务”的步骤进一步包括:当所述鉴权请求信息与预存的合法鉴权信息相匹配时,使所述充电设备提供充电服务;当所述鉴权请求信息与预存的合法鉴权信息不匹配时,不允许所述充电设备提供充电服务。
在上述充电设备自动授权方法的优选实施方式中,所述充电设备是直流充电桩、直流充电机、交流充电桩或交流充电机。
在本发明的又一个方面,提供一种待充电对象充电授权方法。该方法的特征在于包括以下步骤:检测到需要给待充电对象充电的动作;待充电对象发送鉴权请求信息;在鉴权通过的情况下所述待充电对象接受充电。
在上述待充电对象充电授权方法的优选实施方式中,所述“检测到需要给待充电对象充电的动作”进一步包括:通过设置在所述待充电对象上的检测装置检测到充电枪插入所述待充电对象的充电口。
本领域技术人员能够理解的是,尽管此处将“需要给待充电对象充电的动作”描述成充电枪插入待充电对象的充电口,但是本发明显然不局限于此,该动作显然还可以是其他任何能够表明用户充电意向的动作,例如充电枪从充电设施上拔出、充电口的封盖被打开,等等。
在上述待充电对象充电授权方法的优选实施方式中,所述“待充电对象发送鉴权请求信息”的步骤进一步包括:激活鉴权装置,由所述鉴权装置发送所述鉴权请求信息。
在上述待充电对象充电授权方法的优选实施方式中,所述鉴权装置设置在所述待充电对象上或者与所述待充电对象一起使用。
在上述待充电对象充电授权方法的优选实施方式中,“由所述鉴权装置发送所述鉴权请求信息”的步骤进一步包括:所述鉴权装置通过无线通信方式或有线通信方式发送所述鉴权请求信息。
在上述待充电对象充电授权方法的优选实施方式中,所述无线通信方式包括WIFI、蓝牙或ZIGBEE。
在上述待充电对象充电授权方法的优选实施方式中,所述有线通信方式包括电力线载波通信。
在上述待充电对象充电授权方法的优选实施方式中,所述待充电对象是电动设备。
在上述待充电对象充电授权方法的优选实施方式中,所述电动设备是电动汽车或电动摩托车或电动自行车。
在上述待充电对象充电授权方法的优选实施方式中,所述检测装置是电压检测电路。
在本发明的又一个方面,提供一种充电设备自动授权方法,所述充电设备自动授权方法包括以下步骤:从所述充电设备上拔出充电枪并因此激活第一鉴权装置;所述第一鉴权装置发送鉴权请求信息;第二鉴权装置接收所述鉴权请求信息并与预存的合法鉴权信息进行匹配;根据匹配结果判断所述充电设备是否应当为所述待充电对象充电。
在上述充电设备自动授权方法的优选实施方式中,所述“激活第一鉴权装置”的步骤进一步包括:当设置在所述充电设备上的检测装置检测到所述充电枪从所述充电设备上拔出时激活所述第二鉴权装置;所述第二鉴权装置激活所述第一鉴权装置。
在上述充电设备自动授权方法的优选实施方式中,所述第一鉴权装置设置在所述待充电对象上或者与所述待充电对象一起使用。
在上述充电设备自动授权方法的优选实施方式中,“所述第一鉴权装置发送鉴权请求信息”的步骤进一步包括:所述第一鉴权装置通过无线通信方式或有线通信方式发送所述鉴权请求信息。
在上述充电设备自动授权方法的优选实施方式中,所述无线通信方式包括WIFI、蓝牙或ZIGBEE。
在上述充电设备自动授权方法的优选实施方式中,所述有线通信方式包括电力线载波通信。
在上述充电设备自动授权方法的优选实施方式中,所述第二鉴权装置设置在所述充电设备上或者远程端。
在上述充电设备自动授权方法的优选实施方式中,所述“根据匹配结果判断所述充电设备是否应当为所述待充电对象充电”的步骤进一步包括:当所述鉴权请求信息与预存的合法鉴权信息相匹配时,使所述充电设备为所述待充电对象充电;当所述鉴权请求信息与预存的合法鉴权信息不匹配时,不允许所述充电设备为所述待充电对象充电。
在上述充电设备自动授权方法的优选实施方式中,所述充电设备是直流充电桩、直流充电机、交流充电桩或交流充电机。
在上述充电设备自动授权方法的优选实施方式中,所述待充电对象是电动设备。
在上述充电设备自动授权方法的优选实施方式中,所述电动设备是电动汽车或电动摩托车或电动自行车。
在上述充电设备自动授权方法的优选实施方式中,所述检测装置是电压检测电路。
在本发明的又一个方面,提供一种充电设备自动授权系统,所述充电设备自动授权系统包括:第一鉴权装置,所述第一鉴权装置在充电枪从所述充电设备拔出时被激活并发送鉴权请求信息;第二鉴权装置,所述第二鉴权装置接收所述鉴权请求信息并与预存的合法鉴权信息进行匹配;所述充电设备自动授权系统还能够根据上述匹配结果判断所述充电设备是否应当为所述待充电对象充电。
在上述充电设备自动授权系统的优选实施方式中,所述充电设备自动授权系统还包括检测装置,所述检测装置设置在所述充电设备上,用于检测所述充电枪是否从所述充电设备上拔出。
在上述充电设备自动授权系统的优选实施方式中,所述第一鉴权装置设置在所述待充电对象上或者与所述待充电对象一起使用。
在上述充电设备自动授权系统的优选实施方式中,所述第一鉴权装置通过无线通信方式或有线通信方式发送所述鉴权请求信息。
在上述充电设备自动授权系统的优选实施方式中,所述无线通信方式包括WIFI、蓝牙或ZIGBEE。
在上述充电设备自动授权系统的优选实施方式中,所述有线通信方式包括电力线载波通信。
在上述充电设备自动授权系统的优选实施方式中,所述第二鉴权装置设置在所述充电设备上或者远程端。
在上述充电设备自动授权系统的优选实施方式中,当所述鉴权请求信息与预存的合法鉴权信息相匹配时,所述充电设备自动授权系统使所述充电设备为所述待充电对象充电;并且,当所述鉴权请求信息与预存的合法鉴权信息不匹配时,所述充电设备自动授权系统不允许所述充电设备为所述待充电对象充电。
在上述充电设备自动授权系统的优选实施方式中,所述充电设备是直流充电桩、直流充电机、交流充电桩或交流充电机。
在上述充电设备自动授权系统的优选实施方式中,所述待充电对象是电动设备。
在上述充电设备自动授权系统的优选实施方式中,所述电动设备是电动汽车或电动摩托车或电动自行车。
在上述充电设备自动授权系统的优选实施方式中,所述检测装置是电压检测电路。
在本发明的优选技术方案中,设置在电动汽车上的第一鉴权装置与设置在充电设备上的第二鉴权装置通过有线方式或WIFI、蓝牙或ZIGBEE等无线方式进行鉴权信息通讯,从而实现充电设备对电动汽车充电的自动授权。通过本发明的充电设备自动授权方法,用户只需将充电枪插入电动汽车的充电口,充电设备就可自动对电动汽车进行鉴权,使得鉴权过程更加简单,用户不需要再进行其他鉴权操作,也无需携带额外的鉴权凭证,从而大大提高了电动汽车用户的充电体验。
附图说明
图1是本发明的充电设备自动授权方法的主要步骤流程图。
具体实施方式
下面参照附图来描述本发明的优选实施方式。本领域技术人员应当理解的是,这些实施方式仅仅用于解释本发明的技术原理,并非用于限制本发明的保护范围。例如,虽然说明书是以电动汽车和充电桩为例对本发明的自动授权方法进行阐述的,但是很明显本发明的自动授权方法还可以应用于电动自行车等其他电动设备和充电机等其他充电设 备,本领域技术人员可以根据需要对其作出调整,以便适应具体的应用场合。
本发明的充电设备自动授权系统主要包括:第一鉴权装置、第二鉴权装置和检测装置。其中,第一鉴权装置用来向第二鉴权装置发送鉴权请求信息,该第一鉴权装置设置在待充电对象上,或者本领域技术人员也可以根据需要将第一鉴权装置单独设置,使其能够与待充电对象一起使用。例如,当待充电对象是电动汽车时,第一鉴权装置可以设置在电动汽车的智能钥匙中。当然,第一鉴权装置也可以是其他任何适当的移动终端或者设置在其他任何适当的移动终端中,其物理形式不应对本发明的保护范围构成任何限制。第二鉴权装置用来接收第一鉴权装置发送的鉴权请求信息,该第二鉴权装置设置在充电设备上,或者本领域技术人员也可以根据需要将第二鉴权装置设置在其他远程端,例如对于公共充电桩,第二鉴权装置可以设置在对所述公共充电桩进行统筹管理的后台服务器或云端服务器中。检测装置设置在待充电对象上,用于检测充电设备上的充电枪是否插入待充电对象的充电口,并且当检测装置检测到充电枪插入充电口时,本发明的系统便激活第一鉴权装置。优选地,检测装置是设置在电动汽车上的电压检测电路,该电路能够在充电枪插入充电口时向电动汽车的VCU发送指示该插入状态的电压信号。
进一步,充电设备可以是任何可以提供电能的设备,例如直流充电桩、直流充电机、交流充电桩和交流充电机等。待充电对象可以是任何需要充电的电动设备,例如电动汽车、电动摩托车、电动自行车、手机等。
更进一步,第一鉴权装置和第二鉴权装置之间的通信可以通过有线或无线的方式进行,其中,无线的通讯方式可以是WIFI、蓝牙或者ZIGBEE;有线的通讯方式可以是电力线载波通讯方式,也可以是通过数据线直接通讯的方式,即在充电口和充电枪上分别设置能够相互匹配连接的第一通讯端和第二通讯端,进一步,第一通讯端通过数据线与第一鉴权装置相连接,第二通讯端通过数据线与第二鉴权装置相连接。
本领域技术人员还能够理解的是,在保证充电设备能够对待充电对象进行鉴权的前提下,第一鉴权装置可以是任何形式的信号发生器,例如蓝牙信号发射器、WIFI信号发生模块等;第二鉴权装置也可以是任何形式的信号接收器,例如蓝牙信号接收器、WIFI信号接收模块等。
下面结合图1以充电桩和电动汽车为例对本发明的充电设备自动授权方法进行详细说明。
如图1所示,本发明的充电设备自动授权方法包括:步骤S100,将充电设备的充电枪插入待充电对象的充电口并因此激活第一鉴权装置;步骤S200,第一鉴权装置发送鉴权请求信息;步骤S300,第二鉴权装置接收鉴权请求信息并与预存的合法鉴权信息进行匹配;步骤S400,根据匹配结果判断充电设备是否应当为待充电对象充电。
具体地,在步骤S100中,先将电动汽车驾驶至充电位,然后将充电设备上的充电枪取下并插入电动汽车的充电口。当电动汽车上的检测装置检测到充电枪插入充电口时,电动汽车的VCU(整车控制器)会接收到检测装置发送的信号并激活第一鉴权装置。当然,也可以由检测装置直接发送信号给第一鉴权装置并因此激活第一鉴权装置,而不经由VCU。
本领域技术人员能够理解的是,该检测装置优选地采用能够检测充电枪是否插入充电口的电路的形式,该电路以发送电压信号的方式向VCU发送充电枪插入与否的信号。当然,该检测装置也可以是接近开关、压力传感器、机械开关等任何能够检测到充电枪是否插入充电口的传感器。检测装置具体形式的变化不应对本发明的保护范围构成任何限制。
进一步,充电设备上也可以设置另一个检测装置,用于在充电枪从充电设备上拔出时激活第二鉴权装置。这样一来,第二鉴权装置在常态下可以处于睡眠状态,只有在充电枪从充电设备上拔出时才被激活,以便节省第二鉴权装置的待机能量。本领域技术人员能够理解的是,该另一个检测装置也可以是电压检测电路、接近开关、压力传感器、机械开关等任何能够检测到充电枪已从充电设备上拔出的传感器。优选地,第二鉴权装置是鉴权接收装置,用于接收鉴权发送装置发送的鉴权请求信息。当然,本领域技术人员也可以根据需要使鉴权接收装置始终处于激活状态。更优选地,在充电枪从充电设备上拔出并且第二鉴权装置被激活的情况下,第二鉴权装置可以向电动汽车VCU或第一鉴权装置发送信号并因此激活第一鉴权装置,接着再由第一鉴权装置发送鉴权请求信息(如下文中结合步骤S200描述的)。
具体地,在步骤S200中,被电动汽车VCU激活的第一鉴权装置,对外发出鉴权请求信息。
然后在步骤S300中,被激活的第二鉴权装置将接收到的鉴权请求信息与预存的合法鉴权信息进行匹配。本领域技术人员能够理解的是,电动汽车与充电桩之间的鉴权方式(即鉴权请求信息与预存的合法鉴权信息之间的匹配方式)可以是密码验证的方式,也可是利用认证授权来验证数字签名是否正确的方式。此外,该合法鉴权信息和鉴权请求信息中可包含但不限于电动汽车的车架号(VIN码)、发动机编号(电动机编号)、电池编号、预设并存储在电动汽车里的专用识别编码、或其他可以识别电动汽车身份的编号。由于鉴权是本领域技术人员所熟知且常用的技术手段,所以在此不做详细说明。此外,所述合法鉴权信息既可以存储在第二鉴权装置中,也可以存储在其他能够被第二鉴权装置调取的位置,例如后台服务器中。这点不应对本发明的保护范围构成任何限制。
在步骤S200和步骤S300中,第一鉴权装置与第二鉴权装置之间的通讯(鉴权请求信息)可以通过短距离的无线通讯方式或者有线通讯方式进行。具体地,无线通讯方式可以是WIFI、蓝牙或者ZIGBEE;有线通讯方式可以是电力线载波(PLC)通讯方式,也可以是通过数据线直接通讯的方式,即在电动汽车的充电口和充电枪上分别设置能够相互匹配连接的第一通讯端和第二通讯端,第一通讯端通过数据线与第一鉴权装置相连接,第二通讯端通过数据线与第二鉴权装置相连接。
最后,在步骤S400中,根据步骤S300中的匹配结果,判断充电桩是否应该为电动汽车充电。
更具体地,当第二鉴权装置接收到的鉴权请求信息与预存的合法鉴权信息相匹配时,充电桩对电动汽车进行充电;当第二鉴权装置接收到的鉴权请求信息与预存的合法鉴权信息不匹配时,不允许充电桩为该电动汽车充电。
本领域技术人员能够理解的是,为了保证第二鉴权装置能够准确地接收到第一鉴权装置发送的鉴权请求信息,尤其是对于无线通讯方式,可以使第一鉴权装置向第二鉴权装置连续发出多次(例如三次)鉴权请求信息,当第二鉴权装置接收到其中一次鉴权请求信息时,就可对鉴权请求信息进行验证匹配。或者,本领域技术人员也可以根据需要 设置一个固定的通讯时间(例如1分钟),在该通讯时间内第一鉴权装置向第二鉴权装置连续不间断地发送鉴权请求信息,用以保证第二鉴权装置能够在设定的通讯时间内接收到鉴权请求信息。进一步,当第二鉴权装置在设定的时间内接收不到鉴权请求信息时,则判定鉴权失败,充电桩不为电动汽车提供充电服务。更进一步,当鉴权失败时,充电桩可通过指示灯或者声音提示用户鉴权失败,或者充电桩也可以通过网络推送信息给充电桩用户的手机APP或后台服务器,告知鉴权失败并记录此次鉴权失败的信息。
通过本发明的充电设备自动授权方法,用户只需将充电枪插入电动汽车的充电口即可,整个鉴权过程由电动汽车与充电桩自动完成,有效地简化了用户利用充电桩对电动汽车充电的步骤。并且,本发明的充电设备自动授权方法相对于传统充电设备授权方法更加安全和可靠,有效地避免了例如RFID卡容易被复制、物理锁钥匙容易丢失或者被非法打开、APP容易被窃取密码等问题,以及避免了由于鉴权凭证(RFID卡、手机等)丢失或忘记携带等导致电动汽车不能充电的现象。
除此之外,当第一鉴权装置设置在电动汽车的智能钥匙中时,只需要将充电枪插入电动汽车的充电口并因此激活充电桩上的第二鉴权装置,搜索附近的智能钥匙,当搜索到的智能钥匙与充电桩相匹配时,充电桩开始对电动汽车进行充电。如果搜索不到智能钥匙或者搜索到的智能钥匙匹配不成功,则充电桩不能对电动汽车充电。
至此,已经结合附图所示的优选实施方式描述了本发明的技术方案,但是,本领域技术人员容易理解的是,本发明的保护范围显然不局限于这些具体实施方式。在不偏离本发明的原理的前提下,本领域技术人员可以对相关技术特征作出等同的更改或替换,这些更改或替换之后的技术方案都将落入本发明的保护范围之内。

Claims (65)

  1. 一种充电设备自动授权方法,其特征在于,所述充电设备自动授权方法包括以下步骤:
    将所述充电设备的充电枪插入待充电对象的充电口并因此激活第一鉴权装置;
    所述第一鉴权装置发送鉴权请求信息;
    第二鉴权装置接收所述鉴权请求信息并与预存的合法鉴权信息进行匹配;
    根据匹配结果判断所述充电设备是否应当为所述待充电对象充电。
  2. 根据权利要求1所述的充电设备自动授权方法,其特征在于,所述“激活第一鉴权装置”的步骤进一步包括:
    当设置在所述待充电对象上的检测装置检测到所述充电设备的充电枪插入所述待充电对象的充电口时激活所述第一鉴权装置。
  3. 根据权利要求2所述的充电设备自动授权方法,其特征在于,所述第一鉴权装置设置在所述待充电对象上或者与所述待充电对象一起使用。
  4. 根据权利要求3所述的充电设备自动授权方法,其特征在于,“所述第一鉴权装置发送鉴权请求信息”的步骤进一步包括:所述第一鉴权装置通过无线通信方式或有线通信方式发送所述鉴权请求信息。
  5. 根据权利要求4所述的充电设备自动授权方法,其特征在于,所述无线通信方式包括WIFI、蓝牙或ZIGBEE。
  6. 根据权利要求4所述的充电设备自动授权方法,其特征在于,所述有线通信方式包括电力线载波通信。
  7. 根据权利要求5或6所述的充电设备自动授权方法,其特征在于,所述第二鉴权装置设置在所述充电设备上或者远程端。
  8. 根据权利要求7所述的充电设备自动授权方法,其特征在于,所述“根据匹配结果判断所述充电设备是否应当为所述待充电对象充电”的步骤进一步包括:
    当所述鉴权请求信息与预存的合法鉴权信息相匹配时,使所述充电设备为所述待充电对象充电;
    当所述鉴权请求信息与预存的合法鉴权信息不匹配时,不允许所述充电设备为所述待充电对象充电。
  9. 根据权利要求1至8中任一项所述的充电设备自动授权方法,其特征在于,所述充电设备是直流充电桩、直流充电机、交流充电桩或交流充电机。
  10. 根据权利要求9所述的充电设备自动授权方法,其特征在于,所述待充电对象是电动设备。
  11. 根据权利要求10所述的充电设备自动授权方法,其特征在于,所述电动设备是电动汽车或电动摩托车或电动自行车。
  12. 根据引用权利要求2至8中任一项的权利要求9所述的充电设备自动授权方法,其特征在于,所述检测装置是电压检测电路。
  13. 一种充电设备自动授权系统,其特征在于,所述充电设备自动授权系统包括:
    第一鉴权装置,所述第一鉴权装置在所述充电设备的充电枪插入待充电对象的充电口时被激活并发送鉴权请求信息;
    第二鉴权装置,所述第二鉴权装置接收所述鉴权请求信息并与预存的合法鉴权信息进行匹配;
    所述充电设备自动授权系统还能够根据上述匹配结果判断所述充电设备是否应当为所述待充电对象充电。
  14. 根据权利要求13所述的充电设备自动授权系统,其特征在于, 所述充电设备自动授权系统还包括检测装置,所述检测装置设置在所述待充电对象上,用于检测所述充电设备的充电枪是否插入所述待充电对象的充电口。
  15. 根据权利要求14所述的充电设备自动授权系统,其特征在于,所述第一鉴权装置设置在所述待充电对象上或者与所述待充电对象一起使用。
  16. 根据权利要求15所述的充电设备自动授权系统,其特征在于,所述第一鉴权装置通过无线通信方式或有线通信方式发送所述鉴权请求信息。
  17. 根据权利要求16所述的充电设备自动授权系统,其特征在于,所述无线通信方式包括WIFI、蓝牙或ZIGBEE。
  18. 根据权利要求16所述的充电设备自动授权方法,其特征在于,所述有线通信方式包括电力线载波通信。
  19. 根据权利要求17或18所述的充电设备自动授权系统,其特征在于,所述第二鉴权装置设置在所述充电设备上或者远程端。
  20. 根据权利要求19所述的充电设备自动授权系统,其特征在于,当所述鉴权请求信息与预存的合法鉴权信息相匹配时,所述充电设备自动授权系统使所述充电设备为所述待充电对象充电;并且,当所述鉴权请求信息与预存的合法鉴权信息不匹配时,所述充电设备自动授权系统不允许所述充电设备为所述待充电对象充电。
  21. 根据权利要求13至20中任一项所述的充电设备自动授权系统,其特征在于,所述充电设备是直流充电桩、直流充电机、交流充电桩或交流充电机。
  22. 根据权利要求21所述的充电设备自动授权系统,其特征在于, 所述待充电对象是电动设备。
  23. 根据权利要求22所述的充电设备自动授权系统,其特征在于,所述电动设备是电动汽车或电动摩托车或电动自行车。
  24. 根据引用权利要求14至20中任一项的权利要求21所述的充电设备自动授权系统,其特征在于,所述检测装置是电压检测电路。
  25. 一种充电设备自动授权方法,其特征在于包括以下步骤:
    在所述充电设备的充电枪插入充电口时,或者在所述充电枪从所述充电设备拔出时,接收鉴权请求信息并将所述鉴权请求信息与预存的合法鉴权信息进行匹配;
    根据匹配结果判断所述充电设备是否应当提供充电服务。
  26. 根据权利要求25所述的充电设备自动授权方法,其特征在于,“接收所述鉴权请求信息”的步骤进一步包括:借助鉴权装置通过无线通信方式或有线通信方式接收所述鉴权请求信息。
  27. 根据权利要求26所述的充电设备自动授权方法,其特征在于,所述无线通信方式包括WIFI、蓝牙或ZIGBEE。
  28. 根据权利要求26所述的充电设备自动授权方法,其特征在于,所述有线通信方式包括电力线载波通信。
  29. 根据权利要求27或28所述的充电设备自动授权方法,其特征在于,所述鉴权装置设置在所述充电设备上或者远程端。
  30. 根据权利要求29所述的充电设备自动授权方法,其特征在于,所述“根据匹配结果判断所述充电设备是否应当提供充电服务”的步骤进一步包括:
    当所述鉴权请求信息与预存的合法鉴权信息相匹配时,使所述充电设备提供充电服务;
    当所述鉴权请求信息与预存的合法鉴权信息不匹配时,不允许所述充电设备提供充电服务。
  31. 根据权利要求25至30中任一项所述的充电设备自动授权方法,其特征在于,所述充电设备是直流充电桩、直流充电机、交流充电桩或交流充电机。
  32. 一种待充电对象充电授权方法,其特征在于包括以下步骤:
    检测到需要给待充电对象充电的动作;
    待充电对象发送鉴权请求信息;
    在鉴权通过的情况下所述待充电对象接受充电。
  33. 根据权利要求32所述的待充电对象充电授权方法,其特征在于,所述“检测到需要给待充电对象充电的动作”进一步包括:通过设置在所述待充电对象上的检测装置检测到充电枪插入所述待充电对象的充电口。
  34. 根据权利要求32所述的待充电对象充电授权方法,其特征在于,所述“待充电对象发送鉴权请求信息”的步骤进一步包括:激活鉴权装置,由所述鉴权装置发送所述鉴权请求信息。
  35. 根据权利要求34所述的待充电对象充电授权方法,其特征在于,所述鉴权装置设置在所述待充电对象上或者与所述待充电对象一起使用。
  36. 根据权利要求35所述的待充电对象充电授权方法,其特征在于,“由所述鉴权装置发送所述鉴权请求信息”的步骤进一步包括:所述鉴权装置通过无线通信方式或有线通信方式发送所述鉴权请求信息。
  37. 根据权利要求36所述的待充电对象充电授权方法,其特征在于,所述无线通信方式包括WIFI、蓝牙或ZIGBEE。
  38. 根据权利要求36所述的待充电对象充电授权方法,其特征在于,所述有线通信方式包括电力线载波通信。
  39. 根据权利要求32至38中任一项所述的待充电对象充电授权方法,其特征在于,所述待充电对象是电动设备。
  40. 根据权利要求39所述的待充电对象充电授权方法,其特征在于,所述电动设备是电动汽车或电动摩托车或电动自行车。
  41. 根据引用权利要求33至38中任一项的权利要求39所述的待充电对象充电授权方法,其特征在于,所述检测装置是电压检测电路。
  42. 一种充电设备自动授权方法,其特征在于,所述充电设备自动授权方法包括以下步骤:
    从所述充电设备上拔出充电枪并因此激活第一鉴权装置;
    所述第一鉴权装置发送鉴权请求信息;
    第二鉴权装置接收所述鉴权请求信息并与预存的合法鉴权信息进行匹配;
    根据匹配结果判断所述充电设备是否应当为所述待充电对象充电。
  43. 根据权利要求42所述的充电设备自动授权方法,其特征在于,所述“激活第一鉴权装置”的步骤进一步包括:
    当设置在所述充电设备上的检测装置检测到所述充电枪从所述充电设备上拔出时激活所述第二鉴权装置;
    所述第二鉴权装置激活所述第一鉴权装置。
  44. 根据权利要求43所述的充电设备自动授权方法,其特征在于,所述第一鉴权装置设置在所述待充电对象上或者与所述待充电对象一起使用。
  45. 根据权利要求44所述的充电设备自动授权方法,其特征在于,“所述第一鉴权装置发送鉴权请求信息”的步骤进一步包括:所述第一 鉴权装置通过无线通信方式或有线通信方式发送所述鉴权请求信息。
  46. 根据权利要求45所述的充电设备自动授权方法,其特征在于,所述无线通信方式包括WIFI、蓝牙或ZIGBEE。
  47. 根据权利要求45所述的充电设备自动授权方法,其特征在于,所述有线通信方式包括电力线载波通信。
  48. 根据权利要求46或47所述的充电设备自动授权方法,其特征在于,所述第二鉴权装置设置在所述充电设备上或者远程端。
  49. 根据权利要求48所述的充电设备自动授权方法,其特征在于,所述“根据匹配结果判断所述充电设备是否应当为所述待充电对象充电”的步骤进一步包括:
    当所述鉴权请求信息与预存的合法鉴权信息相匹配时,使所述充电设备为所述待充电对象充电;
    当所述鉴权请求信息与预存的合法鉴权信息不匹配时,不允许所述充电设备为所述待充电对象充电。
  50. 根据权利要求42至49中任一项所述的充电设备自动授权方法,其特征在于,所述充电设备是直流充电桩、直流充电机、交流充电桩或交流充电机。
  51. 根据权利要求50所述的充电设备自动授权方法,其特征在于,所述待充电对象是电动设备。
  52. 根据权利要求51所述的充电设备自动授权方法,其特征在于,所述电动设备是电动汽车或电动摩托车或电动自行车。
  53. 根据引用权利要求43至49中任一项的权利要求50所述的充电设备自动授权方法,其特征在于,所述检测装置是电压检测电路。
  54. 一种充电设备自动授权系统,其特征在于,所述充电设备自动授权系统包括:
    第一鉴权装置,所述第一鉴权装置在充电枪从所述充电设备拔出时被激活并发送鉴权请求信息;
    第二鉴权装置,所述第二鉴权装置接收所述鉴权请求信息并与预存的合法鉴权信息进行匹配;
    所述充电设备自动授权系统还能够根据上述匹配结果判断所述充电设备是否应当为所述待充电对象充电。
  55. 根据权利要求54所述的充电设备自动授权系统,其特征在于,所述充电设备自动授权系统还包括检测装置,所述检测装置设置在所述充电设备上,用于检测所述充电枪是否从所述充电设备上拔出。
  56. 根据权利要求55所述的充电设备自动授权系统,其特征在于,所述第一鉴权装置设置在所述待充电对象上或者与所述待充电对象一起使用。
  57. 根据权利要求56所述的充设备自动授权系统,其特征在于,所述第一鉴权装置通过无线通信方式或有线通信方式发送所述鉴权请求信息。
  58. 根据权利要求57所述的充电设备自动授权系统,其特征在于,所述无线通信方式包括WIFI、蓝牙或ZIGBEE。
  59. 根据权利要求57所述的充电设备自动授权方法,其特征在于,所述有线通信方式包括电力线载波通信。
  60. 根据权利要求58或59所述的充电设备自动授权系统,其特征在于,所述第二鉴权装置设置在所述充电设备上或者远程端。
  61. 根据权利要求60所述的充电设备自动授权系统,其特征在于,当所述鉴权请求信息与预存的合法鉴权信息相匹配时,所述充电设备自 动授权系统使所述充电设备为所述待充电对象充电;并且,当所述鉴权请求信息与预存的合法鉴权信息不匹配时,所述充电设备自动授权系统不允许所述充电设备为所述待充电对象充电。
  62. 根据权利要求54至61中任一项所述的充电设备自动授权系统,其特征在于,所述充电设备是直流充电桩、直流充电机、交流充电桩或交流充电机。
  63. 根据权利要求62所述的充电设备自动授权系统,其特征在于,所述待充电对象是电动设备。
  64. 根据权利要求63所述的充电设备自动授权系统,其特征在于,所述电动设备是电动汽车或电动摩托车或电动自行车。
  65. 根据引用权利要求55至61中任一项的权利要求62所述的充电设备自动授权系统,其特征在于,所述检测装置是电压检测电路。
PCT/CN2017/095140 2017-01-09 2017-07-31 待充电对象充电授权方法、充电设备自动授权方法和系统 WO2018126662A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710013520.XA CN107627867B (zh) 2017-01-09 2017-01-09 待充电对象充电授权方法、充电设备自动授权方法和系统
CN201710013520.X 2017-01-09

Publications (1)

Publication Number Publication Date
WO2018126662A1 true WO2018126662A1 (zh) 2018-07-12

Family

ID=61099083

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/095140 WO2018126662A1 (zh) 2017-01-09 2017-07-31 待充电对象充电授权方法、充电设备自动授权方法和系统

Country Status (4)

Country Link
US (1) US20180194241A1 (zh)
CN (1) CN107627867B (zh)
TW (1) TWI661403B (zh)
WO (1) WO2018126662A1 (zh)

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108521055A (zh) * 2018-04-24 2018-09-11 上海上汽安悦充电科技有限公司 一种充电枪充电控制系统及方法
CN108556671A (zh) * 2018-05-19 2018-09-21 智车优行科技(北京)有限公司 电池信息的获取方法和系统
CN108621847A (zh) * 2018-05-21 2018-10-09 武汉盛硕电子有限公司 一种电动车电池充电管理方法
CN109544736B (zh) * 2018-10-31 2023-12-12 上海思致汽车工程技术有限公司 一种车辆钥匙与充电桩的识别匹配与交互系统和方法
CN111332141A (zh) * 2018-12-18 2020-06-26 青岛海汇德电气有限公司 一种充电方法和机械臂授电系统
CN109435724A (zh) * 2018-12-21 2019-03-08 安徽佑赛科技股份有限公司 基于zigbee控制及监测的物流车充电机控制器
CN109703405A (zh) * 2018-12-25 2019-05-03 江苏万帮德和新能源科技股份有限公司 一种用于充电桩的无感充电方法
CN109774526A (zh) * 2019-03-28 2019-05-21 国网电动汽车(山西)服务有限公司 一种具备防仿冒的车桩识别鉴权方法
CN110001449B (zh) * 2019-04-19 2021-06-29 恒大恒驰新能源汽车研究院(上海)有限公司 充电装置、充电控制方法、计算机设备及存储介质
CN112428865B (zh) * 2019-08-23 2022-09-09 比亚迪股份有限公司 充电桩及其控制方法、服务器及其控制方法和充电桩系统
CN111319506B (zh) * 2019-12-31 2023-05-12 国网智慧能源交通技术创新中心(苏州)有限公司 一种电动汽车交流充电桩车辆身份识别方法
CN113085645A (zh) * 2020-01-08 2021-07-09 北京新能源汽车股份有限公司 一种直流充电车桩自动鉴权控制方法、装置和系统
DE102020207619A1 (de) * 2020-06-19 2021-12-23 Robert Bosch Gesellschaft mit beschränkter Haftung Verfahren und Vorrichtung zur Bereitstellung einer Ressource
DE102020117836A1 (de) * 2020-07-07 2022-01-13 Dr. Ing. H.C. F. Porsche Aktiengesellschaft System und Verfahren zur Authentifizierung eines Ladevorgangs für ein Elektrofahrzeug an einer Ladestation
CN112706641B (zh) * 2020-12-25 2022-10-18 环球车享汽车租赁有限公司 交流充电桩充电控制方法、控制设备和存储介质
CN113352924B (zh) * 2021-06-03 2023-04-28 郑州宜家安好软件科技有限公司 一种基于蓝牙连接的充电方法、系统及存储介质
CN114394026B (zh) * 2021-12-21 2024-05-24 中汽创智科技有限公司 一种电动汽车充电方法、系统、装置、充电桩及存储介质
CN114987268A (zh) * 2022-07-18 2022-09-02 石家庄科林电气股份有限公司 一种基于电力线载波通信的电动自行车充电方法

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104943558A (zh) * 2015-06-02 2015-09-30 中通客车控股股份有限公司 一种插电式混合动力客车的充电控制系统及控制方法
CN105186604A (zh) * 2015-08-24 2015-12-23 昊坤能源科技(上海)有限公司 应用于电动车充电桩的人体指纹支付系统及其方法
CN105790350A (zh) * 2016-03-01 2016-07-20 北京佰才邦技术有限公司 能源补给站以及能源补给方法
CN107221973A (zh) * 2017-05-11 2017-09-29 上海蔚来汽车有限公司 待充电对象、充电设备的鉴权方法和系统

Family Cites Families (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6177879B1 (en) * 1997-05-09 2001-01-23 Honda Giken Kogyo Kabushiki Kaisha Battery rental system and apparatus
EP2246957A4 (en) * 2008-02-18 2011-05-04 Rohm Co Ltd VEHICLE AND ITS LOADING SYSTEM
US8269452B2 (en) * 2008-07-04 2012-09-18 Yazaki Corporation Battery charge monitoring device
JP5654495B2 (ja) * 2010-01-13 2015-01-14 パナソニックIpマネジメント株式会社 電力供給装置および車両充電システム
CN103097176B (zh) * 2010-07-09 2015-11-25 Lg电子株式会社 电动汽车、立式充电器及其充电方法
US9035606B2 (en) * 2011-04-15 2015-05-19 Bank Of America Corporation ATM and electric vehicle charging station
JP5392861B2 (ja) * 2011-05-16 2014-01-22 ソニー株式会社 電力供給装置および方法、電力供給システム、並びにプログラム
JP5798575B2 (ja) * 2013-01-09 2015-10-21 トヨタ自動車株式会社 車載充電装置及び車両用充電システム
DE112013007137T5 (de) * 2013-06-07 2016-03-10 Mitsubishi Electric Corporation Lade- und Entlade-Steuervorrichtung und Elektromotorfahrzeug
CN104518529A (zh) * 2013-09-27 2015-04-15 中兴通讯股份有限公司 一种车载充电设备的认证方法及相应设备
CN104519488A (zh) * 2013-09-27 2015-04-15 中兴通讯股份有限公司 一种车载充电设备与服务网络交互的方法及相应设备
JP6112033B2 (ja) * 2014-02-12 2017-04-12 トヨタ自動車株式会社 電力授受制御装置
JP6187922B2 (ja) * 2014-06-30 2017-08-30 パナソニックIpマネジメント株式会社 充電システム、情報端末
JP2016131430A (ja) * 2015-01-13 2016-07-21 パナソニックIpマネジメント株式会社 電気自動車充電装置
TWM508159U (zh) * 2015-04-02 2015-09-01 Dragon Bite Co Ltd 充電站保護裝置
CN105186605A (zh) * 2015-08-25 2015-12-23 国网北京市电力公司 用于电动车的充电系统
CN105172609A (zh) * 2015-09-02 2015-12-23 青岛特锐德电气股份有限公司 一种电动汽车、充电装置、充电系统和方法
CN105128690A (zh) * 2015-09-23 2015-12-09 青岛特锐德电气股份有限公司 具有无线读取功能的电动汽车及充电系统
CN105882438A (zh) * 2015-10-30 2016-08-24 乐卡汽车智能科技(北京)有限公司 车辆充电方法、系统和充电桩
CN105882437A (zh) * 2015-10-30 2016-08-24 乐卡汽车智能科技(北京)有限公司 车辆充电方法、系统和充电桩
CN105730276A (zh) * 2016-02-04 2016-07-06 李勇妹 车辆身份识别自动计费充电桩
CN105743192B (zh) * 2016-04-01 2018-09-14 江苏万帮德和新能源科技股份有限公司 一种互联网智能交流充电桩的控制电路及控制方法
TWI564827B (zh) * 2016-04-29 2017-01-01 致伸科技股份有限公司 電動車之充電方法及系統
CN106183860B (zh) * 2016-08-03 2018-09-11 北京新能源汽车股份有限公司 车辆充电方法、装置及整车控制器远程控制策略
CN106253388B (zh) * 2016-08-18 2019-04-16 郑州宇通客车股份有限公司 一种基于充电枪位置的充电机状态检测方法和装置

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104943558A (zh) * 2015-06-02 2015-09-30 中通客车控股股份有限公司 一种插电式混合动力客车的充电控制系统及控制方法
CN105186604A (zh) * 2015-08-24 2015-12-23 昊坤能源科技(上海)有限公司 应用于电动车充电桩的人体指纹支付系统及其方法
CN105790350A (zh) * 2016-03-01 2016-07-20 北京佰才邦技术有限公司 能源补给站以及能源补给方法
CN107221973A (zh) * 2017-05-11 2017-09-29 上海蔚来汽车有限公司 待充电对象、充电设备的鉴权方法和系统

Also Published As

Publication number Publication date
CN107627867B (zh) 2020-12-08
TWI661403B (zh) 2019-06-01
CN107627867A (zh) 2018-01-26
TW201826228A (zh) 2018-07-16
US20180194241A1 (en) 2018-07-12

Similar Documents

Publication Publication Date Title
WO2018126662A1 (zh) 待充电对象充电授权方法、充电设备自动授权方法和系统
EP3492308B1 (en) System and method of authorizing off-line electric vehicle charging station
CN109795359B (zh) 一种充电鉴权方法、装置、系统及充电系统
TWI729372B (zh) 載具、載具充電系統以及載具充電方法
WO2015196943A1 (zh) 车辆的控制系统、方法、装置及计算机可读存储介质
EP3480051B1 (en) Information providing system and server
TWI770146B (zh) 管理裝置、管理系統、車輛以及記錄介質
WO2014180419A1 (zh) 一种无线充电方法及相应的车载充电设备、设备管理器
CN104518533B (zh) 一种无线充电方法及无线充电系统
US10176539B2 (en) Power supply system
CN107221973A (zh) 待充电对象、充电设备的鉴权方法和系统
CN106714168B (zh) 基于距离激活的自动鉴权方法和系统
CN101356705A (zh) 充电系统
WO2014180259A1 (zh) 一种车载充电设备与服务网络交互的方法及相应设备
CN106878279A (zh) 充换电设施和待充换电对象的自动鉴权方法和系统
TWI772390B (zh) 管理裝置、管理系統以及記錄介質
CN106330822A (zh) 汽车充电终端与认证服务器的认证方法、设备及系统
US10919495B2 (en) Method and apparatus for dynamic vehicle key generation and handling
WO2019007063A1 (zh) 充换电设备和待充换电对象的鉴权方法和系统
JP2010200528A (ja) 情報処理装置及び方法、プログラム、並びに情報処理システム
JP2013027249A (ja) 携帯端末、携帯端末充電システム、携帯端末充電方法、及びプログラム
JP2013009491A (ja) 給電システム、受電装置、給電装置及び給電方法
EP3831644B1 (en) Charging system and method of a battery of an electric vehicle
US11993165B2 (en) Charging system and method of a battery of an electric vehicle based on cable authentication
US20220009366A1 (en) System and method for authenticating a charging procedure for an electric vehicle at a charging station

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17890101

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17890101

Country of ref document: EP

Kind code of ref document: A1