Method and system for reducing stealing risk of electric vehicle charging identity certificate

An identity credential and electric vehicle technology, applied in electric vehicle charging technology, electric vehicles, charging stations, etc., can solve the problems of fund account theft, economic losses of car owners and charging pile operators, and low security, so as to avoid economic losses , The effect of reducing the risk of misappropriation

Inactive Publication Date: 2019-08-20
BEIJING X CHARGE TECH CO LTD
View PDF7 Cites 10 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

If the card or mobile phone is lost, it is possible for others to steal the owner's fund account to charge other vehicles
Especially when the identity information in the charging identity certificate is publicly readable, such as using the physical card number in the non-encrypted area of ​​the NFC card as the charging identity certificate, the security is lower, and criminals do not even need to obtain physical cards or mobile phones, as long as Cards with the same physical card number can be collected and copied to impersonate the identity of the car owner
For example, lawbreakers can install card readers in the hidden places of charging piles to collect the physical card numbers of each car owner, and then copy the card number to a new card, and use the new card to charge the electric car or sell it to others, so that the car owner The fund account of the company was stolen, causing economic losses to car owners and charging pile operators
[0005] When the APP account is used as the charging identity certificate, there are also risks of car owner information leakage, virus interception, internal and external collusion theft, hacker attacks, etc.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method and system for reducing stealing risk of electric vehicle charging identity certificate
  • Method and system for reducing stealing risk of electric vehicle charging identity certificate

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0017] Such as figure 1 As shown, the method for reducing the risk of electric vehicle charging identity credential being stolen includes the following steps:

[0018] (1) Data collection: collect the charging identity certificate and vehicle data, and the central system processes the collected vehicle data and charging behavior data, processing and extracting to form vehicle characteristic information;

[0019] (2) Binding and charging: The central system queries the vehicle characteristic information bound to the charging identity certificate from the persistent data storage device. If the query result is empty, the currently collected vehicle characteristic information and the current charging identity certificate are combined Bind, and save the binding relationship in a persistent data storage device for subsequent query; if the vehicle characteristic information bound to the charging identity certificate is found, it will be compared and verified with the currently collec...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a method and a system for reducing the stealing risk of an electric vehicle charging identity certificate. The method comprises the following steps: (1) data acquisition: acquiring the charging identity certificate and vehicle data, processing the charging identity certificate and the vehicle data by a central system, and processing and extracting to form vehicle characteristic information; (2) binding and charging: enabling the central system to inquire vehicle characteristic information bound with the charging identity certificate from a persistent data storage device, if the vehicle characteristic information is empty, binding the currently collected vehicle characteristic information with the current charging identity certificate, and storing the binding relationship in the persistent data storage device for subsequent inquiry; if the vehicle characteristic information bound with the charging identity certificate is inquired, comparing the inquired vehicle characteristic information with the currently collected vehicle characteristic information for verification, if the verification passes, enabling the central system to indicate a charging pile system to start/continue charging, otherwise, the charging is refused/the charging is stopped immediately/an electric vehicle owner is notified to confirm whether to continue the charging or not.

Description

technical field [0001] The present invention relates to the technical field of electric vehicle charging, in particular to a method for reducing the risk of identity certificates being stolen for electric vehicle charging, and a system using the method. Background technique [0002] The electric vehicle owner uses the charging identity certificate to interact with the charging pile to complete the charging of his electric vehicle. The charging identity certificate represents the personal identity and fund account of the car owner. [0003] ID card, NFC card (can be a mobile phone simulation card), financial card, WeChat account, Alipay account, charging APP account and other similar charging identity certificates can be used as charging identity certificates. [0004] Relying on these charging identity certificates alone to verify the identity of the car owner has certain security problems. If the card or mobile phone is lost, it is possible for others to steal the owner's...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): B60L53/65B60L53/66
CPCB60L53/65B60L53/66Y02T10/70Y02T10/7072Y02T90/12Y02T90/16
Inventor 孙煜顾佳超
Owner BEIJING X CHARGE TECH CO LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products