Electric vehicle charging service method capable of protecting privacy

A charging service, electric vehicle technology, applied in electric vehicle charging technology, electric vehicles, charging stations, etc., can solve the problems of exposing the vehicle's driving trajectory, failing to protect the privacy of electric vehicle owners, and infringing on the privacy of vehicle owners.

Active Publication Date: 2020-05-05
CHONGQING UNIV OF POSTS & TELECOMM
View PDF12 Cites 12 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, in the current authentication method for wireless charging of electric vehicles, since the electric vehicle directly uses the real identity for charging authentication, malicious entities can easily obtain the real identity of the vehicle during the charging authentication and service process, exposing the identity of the vehicle. driving track, thereby violating the privacy of car owners, and in the existing charging certification, the charging service provider is a fully trusted entity, and every time the electric vehicle requests charging service, the charging service provider can obtain the electric vehicle’s location, cannot protect the privacy of electric vehicle owners well

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Electric vehicle charging service method capable of protecting privacy
  • Electric vehicle charging service method capable of protecting privacy
  • Electric vehicle charging service method capable of protecting privacy

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0065] In order to make the technical problems, technical solutions and advantages to be solved by the present invention clearer, the following will be described in detail in conjunction with the accompanying drawings and specific embodiments. It should be understood that the specific embodiments described here are only used to explain the present invention, and are not intended to limit the invention.

[0066] This embodiment provides an electric vehicle charging service method that can protect privacy, and the method is applied in an electric vehicle charging service system. The system structure is as follows figure 1As shown, including TA, CSP, RSU, CP and EV. Among them, TA is responsible for system initialization and distribution of public-private key pairs of entities in the system, CSP is responsible for registration and authorization of EVs, each RSU is independent of each other, and RSUs are responsible for authenticating EVs and distributing them to EVs for authentic...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses an electric vehicle charging service method capable of protecting privacy. Method, the electric vehicle generates a temporary token by using the key pair allocated by the charging service provider and the pseudo identity allocated by the trusted center; authenticating to a roadside unit by using the temporary token; after the authentication is passed, the roadside unit sends a seed key required by the authentication of the charging panel to the electric vehicle; challenge response is carried out by using a disposable session key generated by the seed key to complete authentication; after the authentication is passed, the charging panel provides charging service for the electric vehicle. According to the invention, identity protection of the electric vehicle is realized by adopting the pseudo identity information; the malicious entity is prevented from obtaining the real identity of the vehicle in the charging service process; according to the method, the drivingtrack of the vehicle is exposed, so that the privacy of a vehicle owner is invaded, when the electric vehicle has any improper behavior, the trusted center can reveal the real identity of the electric vehicle, and through the method disclosed by the invention, the behaviors of the electric vehicle can be better managed.

Description

technical field [0001] The invention relates to the technical field of electric vehicles, in particular to an electric vehicle charging service method capable of protecting privacy. Background technique [0002] As global environmental issues and energy issues become increasingly prominent, the development of new energy vehicles such as electric vehicles has been strongly supported and encouraged by countries all over the world. With its advantages of safe operation, convenient use, low maintenance cost and good user experience, wireless charging technology has received more and more attention, and it is one of the main development trends of electric vehicle power supply technology in the future. However, in the current authentication method for wireless charging of electric vehicles, since the electric vehicle directly uses the real identity for charging authentication, malicious entities can easily obtain the real identity of the vehicle during the charging authentication ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L29/06H04L9/32H04L9/08B60L53/65B60L53/66
CPCH04L63/0823H04L63/0807H04L63/061H04L9/3228H04L9/3213H04L9/0825H04L9/0863H04L9/083B60L53/65B60L53/66B60L53/665Y02T90/16Y02T10/70Y02T10/7072Y02T90/12Y04S40/20
Inventor 肖敏黄艳马仲岳
Owner CHONGQING UNIV OF POSTS & TELECOMM
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products